var-201902-0649
Vulnerability from variot

LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper sanitation, which may allow an attacker to execute remote code on the server. LCDS Laquis SCADA Contains an injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to relatorioindividual.lhtml. When parsing the TAG Element, the process does not properly sanitize user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to execute code in the context of the aq process. LCDS LAquis SCADA is a SCADA (Data Acquisition and Monitoring Control) system from LCDS, Brazil. The system is mainly used for data acquisition and process control of devices with communication technology. A security vulnerability exists in the LCDS LAquis SCADA version 4.1.0.3870, which was caused by a user receiving a user input without properly filtering it. LCDS LAquis SCADA is prone to multiple security vulnerabilities. An attacker may leverage these issues to execute arbitrary code, perform unauthorized actions or gain access to sensitive information that may aid in further attacks. Failed attempts will likely cause a denial-of-service condition. LCDS LAquis SCADA version 4.1.0.3870 is vulnerable; other versions may also be affected

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0649",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "software",
        "scope": null,
        "trust": 2.8,
        "vendor": "laquis scada",
        "version": null
      },
      {
        "model": "laquis scada",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "lcds",
        "version": "4.1.0.4150"
      },
      {
        "model": "laquis scada",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "lcds",
        "version": "4.1.0.3870"
      },
      {
        "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lcds",
        "version": "-4.1.0.3870"
      },
      {
        "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lcds",
        "version": "-4.1.0.4150"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "laquis scada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.0.4150",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Esteban Ruiz (mr_me) of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      }
    ],
    "trust": 2.8
  },
  "cve": "CVE-2018-18992",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-18992",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 2.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-18992",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2019-28112",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "6fadf373-9b63-41a2-829a-f80acd255e43",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-18992",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-18992",
            "trust": 2.8,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-18992",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-28112",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201901-517",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "6fadf373-9b63-41a2-829a-f80acd255e43",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper sanitation, which may allow an attacker to execute remote code on the server. LCDS Laquis SCADA Contains an injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to relatorioindividual.lhtml. When parsing the TAG Element, the process does not properly sanitize user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to execute code in the context of the aq process. LCDS LAquis SCADA is a SCADA (Data Acquisition and Monitoring Control) system from LCDS, Brazil. The system is mainly used for data acquisition and process control of devices with communication technology. A security vulnerability exists in the LCDS LAquis SCADA version 4.1.0.3870, which was caused by a user receiving a user input without properly filtering it. LCDS LAquis SCADA is prone to multiple security vulnerabilities. \nAn attacker may leverage these issues to execute arbitrary code, perform unauthorized actions or gain access to sensitive information that may aid in further attacks. Failed attempts will likely cause a denial-of-service condition. \nLCDS LAquis SCADA version 4.1.0.3870 is vulnerable; other versions may also be affected",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      }
    ],
    "trust": 5.13
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-18992",
        "trust": 6.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-015-01",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "106634",
        "trust": 1.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6671",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-061",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6668",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6672",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6673",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063",
        "trust": 0.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-015-01T",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "6FADF373-9B63-41A2-829A-F80ACD255E43",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "id": "VAR-201902-0649",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      }
    ],
    "trust": 1.4364672
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:13.997000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "LAquis SCADA has issued an update to correct this vulnerability.",
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-015-01"
      },
      {
        "title": "TopPage",
        "trust": 0.8,
        "url": "https://laquisscada.com/"
      },
      {
        "title": "LCDS LAquis SCADA injection vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/176011"
      },
      {
        "title": "LCDS LAquis SCADA Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=88647"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-74",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 6.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-015-01"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/106634"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18992"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18992"
      },
      {
        "trust": 0.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-015-01third party advisoryus government resource"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/106634third party advisoryvdb entry"
      },
      {
        "trust": 0.3,
        "url": "https://laquisscada.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "BID",
        "id": "106634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-08-20T00:00:00",
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "date": "2019-08-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "date": "2019-01-15T00:00:00",
        "db": "BID",
        "id": "106634"
      },
      {
        "date": "2019-03-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "date": "2019-02-05T18:29:00.617000",
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "date": "2019-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-061"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-059"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-062"
      },
      {
        "date": "2019-01-19T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-063"
      },
      {
        "date": "2019-08-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "date": "2019-01-15T00:00:00",
        "db": "BID",
        "id": "106634"
      },
      {
        "date": "2019-03-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "date": "2019-10-09T23:37:32.427000",
        "db": "NVD",
        "id": "CVE-2018-18992"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LCDS LAquis SCADA Injection Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-28112"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014315"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ],
    "trust": 2.0
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "injection",
    "sources": [
      {
        "db": "IVD",
        "id": "6fadf373-9b63-41a2-829a-f80acd255e43"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-517"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...