var-201810-0484
Vulnerability from variot

LAquis SCADA Versions 4.1.0.3870 and prior has several integer overflow to buffer overflow vulnerabilities, which may allow remote code execution. LAquis SCADA Contains an integer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of LAquis SCADA Software. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of LQS files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. At attacker can leverage this vulnerability to execute code under the context of the current process. LAquis SCADA is a suite of SCADA software for monitoring and data acquisition. LAquis SCADA Smart Security Manager is prone to following multiple security vulnerabilities: 1. Remote-code execution vulnerability 2. Multiple unspecified interger overflow vulnerability 3. Directory traversal vulnerability 4. Failed attacks may cause a denial-of-service condition. LAquis SCADA mart Security Manager Versions 4.1.0.3870 and prior versions are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0484",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "software",
        "scope": null,
        "trust": 2.1,
        "vendor": "laquis scada",
        "version": null
      },
      {
        "model": "laquis scada",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "lcds",
        "version": "4.1.0.3870"
      },
      {
        "model": "\\342\\200\\223 le\\303\\243o consultoria e desenvolvimento de sistemas ltda me laquis scada \u003c=4.1.0.3870",
        "scope": null,
        "trust": 0.6,
        "vendor": "lcds",
        "version": null
      },
      {
        "model": "laquis scada",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "lcds",
        "version": "4.1.0.3870"
      },
      {
        "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada smart security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lcds",
        "version": "-4.1.0.3870"
      },
      {
        "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada smart security manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lcds",
        "version": "-4.1.0.4114"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "laquis scada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "BID",
        "id": "105719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.1.0.3870",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "rgod of 9SG Security Team - rgod@9sgsec.com",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      }
    ],
    "trust": 2.1
  },
  "cve": "CVE-2018-17897",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2018-17897",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 2.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-17897",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2018-21318",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-17897",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-17897",
            "trust": 2.1,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-17897",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-21318",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201810-760",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LAquis SCADA Versions 4.1.0.3870 and prior has several integer overflow to buffer overflow vulnerabilities, which may allow remote code execution. LAquis SCADA Contains an integer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of LAquis SCADA Software. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of LQS files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. At attacker can leverage this vulnerability to execute code under the context of the current process. LAquis SCADA is a suite of SCADA software for monitoring and data acquisition. LAquis SCADA Smart Security Manager is prone to following multiple security vulnerabilities:\n1. Remote-code execution vulnerability\n2. Multiple unspecified interger overflow vulnerability\n3. Directory traversal vulnerability\n4. Failed attacks may cause a denial-of-service condition. \nLAquis SCADA mart Security Manager Versions 4.1.0.3870 and prior versions are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "BID",
        "id": "105719"
      },
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      }
    ],
    "trust": 4.5
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-17897",
        "trust": 5.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-289-01",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "105719",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6279",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1248",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6281",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6280",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2FE539E-39AB-11E9-9FDB-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "BID",
        "id": "105719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "id": "VAR-201810-0484",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      }
    ],
    "trust": 1.5753561
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:29.975000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "LAquis SCADA has issued an update to correct this vulnerability.",
        "trust": 2.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-289-01"
      },
      {
        "title": "LAquis SCADA software",
        "trust": 0.8,
        "url": "https://laquisscada.com/instale1.php"
      },
      {
        "title": "Patch for LAquis SCADA Integer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/142795"
      },
      {
        "title": "LAquis SCADA Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85843"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-190",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-289-01"
      },
      {
        "trust": 1.9,
        "url": "http://laquisscada.com/instale1.php"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/105719"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17897"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17897"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "BID",
        "id": "105719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "db": "BID",
        "id": "105719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-18T00:00:00",
        "db": "IVD",
        "id": "e2fe539e-39ab-11e9-9fdb-000c29342cb1"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "date": "2018-10-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "BID",
        "id": "105719"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "date": "2018-10-17T02:29:00.857000",
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "date": "2018-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1249"
      },
      {
        "date": "2018-10-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-21318"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "BID",
        "id": "105719"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011036"
      },
      {
        "date": "2018-11-30T15:26:43.843000",
        "db": "NVD",
        "id": "CVE-2018-17897"
      },
      {
        "date": "2018-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LAquis SCADA LQS File Parsing Integer Overflow Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1248"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1250"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1249"
      }
    ],
    "trust": 2.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-760"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...