var-201810-0396
Vulnerability from variot

Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary code. Authentication is not required to exploit this vulnerability.The specific flaw exists within bwclient.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code under the context of Administrator. Advantech (Advantech) WebAccess software is the core of Advantech's IoT application platform solution, providing users with a user interface based on HTML5 technology to achieve cross-platform and cross-browser data access experience. A stack buffer overflow vulnerability exists in Advantech WebAccess. Advantech WebAccess is prone to the following security vulnerabilities: 1. A directory-traversal vulnerability 3. An arbitrary-file-deletion vulnerability 4. This may aid in further attacks. Advantech WebAccess 8.3.1 and prior versions are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0396",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "webaccess node",
        "scope": null,
        "trust": 9.1,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "8.3.1"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "advantech",
        "version": "8.3.1"
      },
      {
        "model": "webaccess",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "advantech",
        "version": "\u003c=8.3.1"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8.3"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8.2"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8.1"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8"
      },
      {
        "model": "webaccess",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8.3.3"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "webaccess",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "BID",
        "id": "105728"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.3.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mat Powell of Trend Micro Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "BID",
        "id": "105728"
      }
    ],
    "trust": 9.4
  },
  "cve": "CVE-2018-14816",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2018-14816",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 9.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-21935",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-14816",
            "trust": 9.1,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-14816",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-21935",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201810-1188",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1",
            "trust": 0.2,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary code. Authentication is not required to exploit this vulnerability.The specific flaw exists within bwclient.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code under the context of Administrator. Advantech (Advantech) WebAccess software is the core of Advantech\u0027s IoT application platform solution, providing users with a user interface based on HTML5 technology to achieve cross-platform and cross-browser data access experience. A stack buffer overflow vulnerability exists in Advantech WebAccess. Advantech WebAccess is prone to the following security vulnerabilities:\n1. A directory-traversal vulnerability\n3. An arbitrary-file-deletion vulnerability\n4. This may aid in further attacks. \nAdvantech WebAccess 8.3.1 and prior versions are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "BID",
        "id": "105728"
      },
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      }
    ],
    "trust": 10.08
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-14816",
        "trust": 11.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-296-01",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "105728",
        "trust": 2.5
      },
      {
        "db": "SECTRACK",
        "id": "1041939",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6299",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1311",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6300",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6296",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6298",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6302",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6295",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6287",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6289",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6285",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6301",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6292",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6297",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6294",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2FEEFE1-39AB-11E9-8E28-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "BID",
        "id": "105728"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "id": "VAR-201810-0396",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      }
    ],
    "trust": 1.33891657
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:37:44.850000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 9.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-296-01"
      },
      {
        "title": "Patch for Advantech WebAccess Stack Buffer Overflow Vulnerability (CNVD-2018-21935)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/143393"
      },
      {
        "title": "Advantech WebAccess Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=86280"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 10.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-296-01"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/105728"
      },
      {
        "trust": 1.6,
        "url": "http://www.securitytracker.com/id/1041939"
      },
      {
        "trust": 1.0,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-296-01%2c"
      },
      {
        "trust": 0.3,
        "url": "http://webaccess.advantech.com"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "BID",
        "id": "105728"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "db": "BID",
        "id": "105728"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-28T00:00:00",
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "date": "2018-10-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "date": "2018-10-23T00:00:00",
        "db": "BID",
        "id": "105728"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "date": "2018-10-23T20:29:00.530000",
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1311"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1308"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1310"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1314"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1307"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1300"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1302"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1298"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1313"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1304"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1309"
      },
      {
        "date": "2018-10-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1306"
      },
      {
        "date": "2018-10-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-21935"
      },
      {
        "date": "2018-10-23T00:00:00",
        "db": "BID",
        "id": "105728"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      },
      {
        "date": "2023-11-07T02:53:02.097000",
        "db": "NVD",
        "id": "CVE-2018-14816"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech WebAccess Client bwwebv Stack-based Buffer Overflow Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1312"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1304"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2feefe1-39ab-11e9-8e28-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1188"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...