var-201810-0494
Vulnerability from variot

LAquis SCADA Versions 4.1.0.3870 and prior has several stack-based buffer overflow vulnerabilities, which may allow remote code execution. LAquis SCADA Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within aq.exe. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code in the context of the current process. LAquis SCADA is a suite of SCADA software for monitoring and data acquisition

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0494",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "scada",
        "scope": null,
        "trust": 2.1,
        "vendor": "laquis",
        "version": null
      },
      {
        "model": "laquis scada",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "lcds",
        "version": "4.1.0.3870"
      },
      {
        "model": "\\342\\200\\223 le\\303\\243o consultoria e desenvolvimento de sistemas ltda me laquis scada \u003c=4.1.0.3870",
        "scope": null,
        "trust": 0.6,
        "vendor": "lcds",
        "version": null
      },
      {
        "model": "laquis scada",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "lcds",
        "version": "4.1.0.3870"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "laquis scada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.1.0.3870",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mat Powell of Trend Micro Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      }
    ],
    "trust": 2.1
  },
  "cve": "CVE-2018-17911",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-17911",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2018-21323",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2018-17911",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.1,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-17911",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-17911",
            "trust": 2.1,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-17911",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-21323",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201810-763",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LAquis SCADA Versions 4.1.0.3870 and prior has several stack-based buffer overflow vulnerabilities, which may allow remote code execution. LAquis SCADA Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within aq.exe. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code in the context of the current process. LAquis SCADA is a suite of SCADA software for monitoring and data acquisition",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      }
    ],
    "trust": 4.23
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-17911",
        "trust": 5.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-289-01",
        "trust": 3.0
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258",
        "trust": 2.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6544",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1257",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6546",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6545",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2FE0581-39AB-11E9-B6A7-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "id": "VAR-201810-0494",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      }
    ],
    "trust": 1.5753561
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:29.828000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "LAquis has issued an update to correct this vulnerability.",
        "trust": 2.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-289-01"
      },
      {
        "title": "LAquis SCADA software",
        "trust": 0.8,
        "url": "https://laquisscada.com/instale1.php"
      },
      {
        "title": "Patch for LAquis SCADA Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/142805"
      },
      {
        "title": "LAquis SCADA Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85847"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-289-01"
      },
      {
        "trust": 1.6,
        "url": "http://laquisscada.com/instale1.php"
      },
      {
        "trust": 1.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-18-1258/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17911"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17911"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-18T00:00:00",
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "date": "2018-10-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "date": "2018-10-17T02:29:01.280000",
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "date": "2018-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1257"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1259"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1258"
      },
      {
        "date": "2018-10-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-21323"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "date": "2020-09-18T17:24:18.457000",
        "db": "NVD",
        "id": "CVE-2018-17911"
      },
      {
        "date": "2020-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LAquis SCADA Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-011025"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2fe0581-39ab-11e9-b6a7-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-763"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...