var-201902-0640
Vulnerability from variot

LCDS Laquis SCADA prior to version 4.1.0.4150 allows improper control of generation of code when opening a specially crafted project file, which may allow remote code execution, data exfiltration, or cause a system crash. LCDS Laquis SCADA Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of LAquis SCADA Software. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of LQS files. The issue results from the lack of proper validation of user-supplied data, which can result in a controlled call to VirtualProtect. An attacker can leverage this vulnerability to execute code in the context of the aq process. LCDS LAquis SCADA is a SCADA (Data Acquisition and Monitoring Control) system from LCDS, Brazil. The system is mainly used for data acquisition and process control of devices with communication technology. LCDS LAquis SCADA is prone to multiple security vulnerabilities. An attacker may leverage these issues to execute arbitrary code, perform unauthorized actions or gain access to sensitive information that may aid in further attacks. Failed attempts will likely cause a denial-of-service condition. LCDS LAquis SCADA version 4.1.0.3870 is vulnerable; other versions may also be affected

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0640",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "laquis scada",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "lcds",
        "version": "4.1.0.4150"
      },
      {
        "model": "scada",
        "scope": null,
        "trust": 0.7,
        "vendor": "laquis",
        "version": null
      },
      {
        "model": "le\\303\\243o consultoria e desenvolvimento de sistemas ltda me laquis scada",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "lcds",
        "version": "-4.1.0.3870"
      },
      {
        "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lcds",
        "version": "-4.1.0.3870"
      },
      {
        "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lcds",
        "version": "-4.1.0.4150"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "laquis scada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.0.4150",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Esteban Ruiz (mr_me) of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2018-19002",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 8.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-19002",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2019-02387",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "7d84f421-463f-11e9-9e2b-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-19002",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2018-19002",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-19002",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2018-19002",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-02387",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201901-512",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "7d84f421-463f-11e9-9e2b-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LCDS Laquis SCADA prior to version 4.1.0.4150 allows improper control of generation of code when opening a specially crafted project file, which may allow remote code execution, data exfiltration, or cause a system crash. LCDS Laquis SCADA Contains a code injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of LAquis SCADA Software. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of LQS files. The issue results from the lack of proper validation of user-supplied data, which can result in a controlled call to VirtualProtect. An attacker can leverage this vulnerability to execute code in the context of the aq process. LCDS LAquis SCADA is a SCADA (Data Acquisition and Monitoring Control) system from LCDS, Brazil. The system is mainly used for data acquisition and process control of devices with communication technology. LCDS LAquis SCADA is prone to multiple security vulnerabilities. \nAn attacker may leverage these issues to execute arbitrary code, perform unauthorized actions or gain access to sensitive information that may aid in further attacks. Failed attempts will likely cause a denial-of-service condition. \nLCDS LAquis SCADA version 4.1.0.3870 is vulnerable; other versions may also be affected",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      }
    ],
    "trust": 3.24
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-19002",
        "trust": 4.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-015-01",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "106634",
        "trust": 1.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-7110",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-097",
        "trust": 0.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-015-01T",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "7D84F421-463F-11E9-9E2B-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "id": "VAR-201902-0640",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      }
    ],
    "trust": 1.5576448
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:14.275000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://laquisscada.com"
      },
      {
        "title": "LAquis has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-015-01"
      },
      {
        "title": "Patch for LCDS LAquis SCADA Code Injection Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/150975"
      },
      {
        "title": "LCDS LAquis SCADA Fixes for code injection vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=88657"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-94",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-015-01"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/106634"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19002"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19002"
      },
      {
        "trust": 0.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-015-01third party advisoryus government resource"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/106634third party advisoryvdb entry"
      },
      {
        "trust": 0.3,
        "url": "https://laquisscada.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-01-22T00:00:00",
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "date": "2019-01-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "date": "2019-01-15T00:00:00",
        "db": "BID",
        "id": "106634"
      },
      {
        "date": "2019-02-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "date": "2019-02-05T18:29:00.773000",
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "date": "2019-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-097"
      },
      {
        "date": "2019-01-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "date": "2019-01-15T00:00:00",
        "db": "BID",
        "id": "106634"
      },
      {
        "date": "2019-02-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "date": "2019-10-09T23:37:34.787000",
        "db": "NVD",
        "id": "CVE-2018-19002"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LCDS LAquis SCADA Code injection vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-02387"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ],
    "trust": 2.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code injection",
    "sources": [
      {
        "db": "IVD",
        "id": "7d84f421-463f-11e9-9e2b-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-512"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...