var-201904-0182
Vulnerability from variot
Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple command injection vulnerabilities, caused by a lack of proper validation of user-supplied data, may allow remote code execution. Advantech WebAccess/SCADA Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess Client. Authentication is not required to exploit this vulnerability.The specific flaw exists within bwrunmie.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. An attacker can leverage this vulnerability to execute code in the context of Administrator. Advantech WebAccess/SCADA is a set of browser-based SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess/SCADA is prone to the following vulnerabilities: 1. Multiple command-injection vulnerabilities 2. A denial-of-service vulnerability 3. Multiple stack-based buffer-overflow vulnerabilities An attacker can exploit these issues to inject and execute arbitrary commands in the context of the application. Failed exploit attempts will result in denial-of-service conditions. The vulnerability comes from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0182", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "webaccess", "scope": null, "trust": 1.4, "vendor": "advantech", "version": null }, { "model": "webaccess", "scope": "lte", "trust": 1.0, "vendor": "advantech", "version": "8.3.5" }, { "model": "webaccess", "scope": "eq", "trust": 0.8, "vendor": "advantech", "version": "8.3.5 and less" }, { "model": "webaccess/scada", "scope": "lte", "trust": 0.6, "vendor": "advantech", "version": "\u003c=8.3.5" }, { "model": "webaccess/scada", "scope": "eq", "trust": 0.3, "vendor": "advantech", "version": "8.3.5" }, { "model": "webaccess/scada", "scope": "eq", "trust": 0.3, "vendor": "advantech", "version": "8.3.4" }, { "model": "webaccess/scada", "scope": "eq", "trust": 0.3, "vendor": "advantech", "version": "8.3.2" }, { "model": "webaccess/scada", "scope": "eq", "trust": 0.3, "vendor": "advantech", "version": "8.3" }, { "model": "webaccess/scada", "scope": "ne", "trust": 0.3, "vendor": "advantech", "version": "8.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "webaccess", "version": "*" } ], "sources": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "BID", "id": "107675" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "NVD", "id": "CVE-2019-6552" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.3.5", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-6552" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mat Powell of Trend Micro Zero Day Initiative", "sources": [ { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" } ], "trust": 1.4 }, "cve": "CVE-2019-6552", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-6552", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2019-08949", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-157987", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-6552", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.4, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-6552", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-6552", "trust": 1.8, "value": "CRITICAL" }, { "author": "ZDI", "id": "CVE-2019-6552", "trust": 1.4, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2019-08949", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-091", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa", "trust": 0.2, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-157987", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-6552", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "VULHUB", "id": "VHN-157987" }, { "db": "VULMON", "id": "CVE-2019-6552" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "NVD", "id": "CVE-2019-6552" }, { "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Advantech WebAccess/SCADA, Versions 8.3.5 and prior. Multiple command injection vulnerabilities, caused by a lack of proper validation of user-supplied data, may allow remote code execution. Advantech WebAccess/SCADA Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess Client. Authentication is not required to exploit this vulnerability.The specific flaw exists within bwrunmie.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. An attacker can leverage this vulnerability to execute code in the context of Administrator. Advantech WebAccess/SCADA is a set of browser-based SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess/SCADA is prone to the following vulnerabilities:\n1. Multiple command-injection vulnerabilities\n2. A denial-of-service vulnerability\n3. Multiple stack-based buffer-overflow vulnerabilities\nAn attacker can exploit these issues to inject and execute arbitrary commands in the context of the application. Failed exploit attempts will result in denial-of-service conditions. The vulnerability comes from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data", "sources": [ { "db": "NVD", "id": "CVE-2019-6552" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "BID", "id": "107675" }, { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "VULHUB", "id": "VHN-157987" }, { "db": "VULMON", "id": "CVE-2019-6552" } ], "trust": 4.05 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-6552", "trust": 5.1 }, { "db": "ICS CERT", "id": "ICSA-19-092-01", "trust": 3.5 }, { "db": "ZDI", "id": "ZDI-19-326", "trust": 1.3 }, { "db": "BID", "id": "107675", "trust": 1.0 }, { "db": "CNNVD", "id": "CNNVD-201904-091", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2019-08949", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-003120", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-7928", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-7926", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-19-324", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1113", "trust": 0.6 }, { "db": "IVD", "id": "7965849B-AD7C-448A-ABFE-D9BB6EA63FFA", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-157987", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-6552", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "VULHUB", "id": "VHN-157987" }, { "db": "VULMON", "id": "CVE-2019-6552" }, { "db": "BID", "id": "107675" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "NVD", "id": "CVE-2019-6552" }, { "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "id": "VAR-201904-0182", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "VULHUB", "id": "VHN-157987" } ], "trust": 1.44565702 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "CNVD", "id": "CNVD-2019-08949" } ] }, "last_update_date": "2023-12-18T12:36:17.303000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advantech has issued an update to correct this vulnerability.", "trust": 1.4, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-092-01" }, { "title": "Advantech WebAccess", "trust": 0.8, "url": "https://www.advantech.co.jp/industrial-automation/webaccess" }, { "title": "Patch for Advantech WebAccess/SCADA Command Injection Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/157943" }, { "title": "Advantech WebAccess and Advantech WebAccess/SCADA Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=91015" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-157987" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "NVD", "id": "CVE-2019-6552" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 5.0, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-092-01" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6552" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/107675" }, { "trust": 0.9, "url": "https://www.advantech.com/" }, { "trust": 0.9, "url": "https://support.advantech.com/support/downloadsrdetail_new.aspx?sr_id=1-ms9mjv\u0026doc_source=download" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6552" }, { "trust": 0.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-326/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/78318" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "VULHUB", "id": "VHN-157987" }, { "db": "VULMON", "id": "CVE-2019-6552" }, { "db": "BID", "id": "107675" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "NVD", "id": "CVE-2019-6552" }, { "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "ZDI", "id": "ZDI-19-326" }, { "db": "ZDI", "id": "ZDI-19-324" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "VULHUB", "id": "VHN-157987" }, { "db": "VULMON", "id": "CVE-2019-6552" }, { "db": "BID", "id": "107675" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "db": "NVD", "id": "CVE-2019-6552" }, { "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-03T00:00:00", "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "date": "2019-04-02T00:00:00", "db": "ZDI", "id": "ZDI-19-326" }, { "date": "2019-04-02T00:00:00", "db": "ZDI", "id": "ZDI-19-324" }, { "date": "2019-04-03T00:00:00", "db": "CNVD", "id": "CNVD-2019-08949" }, { "date": "2019-04-05T00:00:00", "db": "VULHUB", "id": "VHN-157987" }, { "date": "2019-04-05T00:00:00", "db": "VULMON", "id": "CVE-2019-6552" }, { "date": "2019-04-02T00:00:00", "db": "BID", "id": "107675" }, { "date": "2019-05-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "date": "2019-04-05T19:29:00.357000", "db": "NVD", "id": "CVE-2019-6552" }, { "date": "2019-04-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-02T00:00:00", "db": "ZDI", "id": "ZDI-19-326" }, { "date": "2019-04-02T00:00:00", "db": "ZDI", "id": "ZDI-19-324" }, { "date": "2019-04-03T00:00:00", "db": "CNVD", "id": "CNVD-2019-08949" }, { "date": "2020-10-06T00:00:00", "db": "VULHUB", "id": "VHN-157987" }, { "date": "2020-10-06T00:00:00", "db": "VULMON", "id": "CVE-2019-6552" }, { "date": "2019-04-02T00:00:00", "db": "BID", "id": "107675" }, { "date": "2019-05-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003120" }, { "date": "2020-10-06T14:03:58.627000", "db": "NVD", "id": "CVE-2019-6552" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-091" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-091" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Advantech WebAccess/SCADA Command injection vulnerability", "sources": [ { "db": "IVD", "id": "7965849b-ad7c-448a-abfe-d9bb6ea63ffa" }, { "db": "CNVD", "id": "CNVD-2019-08949" }, { "db": "JVNDB", "id": "JVNDB-2019-003120" } ], "trust": 1.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-091" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.