var-201809-0087
Vulnerability from variot

WECON LeviStudio Versions 1.8.29 and 1.8.44 have multiple stack-based buffer overflow vulnerabilities that can be exploited when the application processes specially crafted project files. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Wecon LeviStudioU. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the UserMgr.xml file. When parsing the GroupList ID element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of Administrator. WECON LeviStudio is a set of human interface programming software from WECON, China

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0087",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "levistudiou",
        "scope": null,
        "trust": 10.5,
        "vendor": "wecon",
        "version": null
      },
      {
        "model": "levistudiou",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "we con",
        "version": "1.8.44"
      },
      {
        "model": "levistudiou",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "we con",
        "version": "1.8.29"
      },
      {
        "model": "levistudiou",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "wecon",
        "version": "1.8.29"
      },
      {
        "model": "levistudiou",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "wecon",
        "version": "1.8.44"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "levistudiou",
        "version": "1.8.29"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "levistudiou",
        "version": "1.8.44"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:we-con:levistudiou:1.8.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:we-con:levistudiou:1.8.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mat Powell of Trend Micro Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      }
    ],
    "trust": 9.8
  },
  "cve": "CVE-2018-10602",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2018-10602",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 10.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-14455",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-10602",
            "trust": 10.5,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-10602",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-14455",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201808-310",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "WECON LeviStudio Versions 1.8.29 and 1.8.44 have multiple stack-based buffer overflow vulnerabilities that can be exploited when the application processes specially crafted project files. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Wecon LeviStudioU. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the UserMgr.xml file. When parsing the GroupList ID element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of Administrator. WECON LeviStudio is a set of human interface programming software from WECON, China",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      }
    ],
    "trust": 11.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-10602",
        "trust": 12.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-212-03",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "104935",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5905",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-824",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5909",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5870",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5931",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5794",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5903",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5913",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5923",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5787",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5938",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6067",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5798",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5945",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5868",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5933",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2F727B1-39AB-11E9-8FF0-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "id": "VAR-201809-0087",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      }
    ],
    "trust": 0.08
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:41:16.554000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Wecon has issued an update to correct this vulnerability.        This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 120 day deadline.03/07/18 - ZDI disclosed the report to ICS-CERT03/12/18 - ICS-CERT assigned ICS\u2011VU\u2011031741 and notified ZDI07/06/18 - ZDI inquired the status of ICS\u2011VU\u201103174107/09/18 - ICS-CERT replied that they would advise the vendor07/19/18 - ZDI advised ICS-CERT of the intended 0-day date: 07/26/2018-- Mitigation:Given the nature of the vulnerability the only salient mitigation strategy is to restrict interaction with the application to trusted files.",
        "trust": 10.5,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-212-03"
      },
      {
        "title": "WECON (wei control) LeviStudioU stack heap buffer overflow vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/136079"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 12.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-212-03"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/104935"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-02T00:00:00",
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "date": "2018-09-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "date": "2018-07-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "date": "2018-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "date": "2018-09-26T18:29:00.323000",
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-824"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-828"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-805"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-850"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-791"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-822"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-832"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-842"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-784"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-857"
      },
      {
        "date": "2018-09-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-997"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-794"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-862"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-804"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-852"
      },
      {
        "date": "2018-08-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-14455"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      },
      {
        "date": "2020-08-28T13:57:20.203000",
        "db": "NVD",
        "id": "CVE-2018-10602"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "(0Day) Wecon LeviStudioU usermanage GroupList ID Stack-based Buffer Overflow Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-824"
      }
    ],
    "trust": 0.7
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2f727b1-39ab-11e9-8ff0-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-310"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...