VAR-201906-0220

Vulnerability from variot - Updated: 2023-12-18 12:28

The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. ABB IDAL FTP The server contains authentication vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ABBPB610 is a software designed by ABB of Switzerland for the graphical user interface of the CP600 control panel platform. IDALFTPserver is one of the FTP (File Transfer Protocol) servers. A security vulnerability exists in ABBPB610IDALFTPserver that caused the program to fail to properly process the formatted string in the user name. An attacker could exploit the vulnerability to bypass authentication or execute code on the server. ABB PB610 Panel Builder 600 is prone to the following vulnerabilities: 1. An authentication-bypass vulnerability 2. A directory-traversal vulnerability 3. Multiple memory corruption vulnerabilities 4. A stack-based buffer-overflow vulnerability 5. A buffer-overflow vulnerability Attackers can exploit these issues to execute arbitrary code, access or read arbitrary files that contain sensitive information or to access files outside of the restricted directory, bypass authentication mechanism and perform unauthorized actions. Failed exploit attempts will likely cause denial-of-service conditions. ABB PB610 Panel Builder 600 version 1.91 through 2.8.0.367 are vulnerable

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0220",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "pb610 panel builder 600",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "abb",
        "version": "1.91"
      },
      {
        "model": "pb610 panel builder 600",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "abb",
        "version": "2.8.0.367"
      },
      {
        "model": "pb610 panel builder",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "abb",
        "version": "6002.8.0.367"
      },
      {
        "model": "pb610 panel builder",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "abb",
        "version": "6001.91"
      },
      {
        "model": "pb610 panel builder 600",
        "scope": null,
        "trust": 0.8,
        "vendor": "abb",
        "version": null
      },
      {
        "model": "pb610 panel builder",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "abb",
        "version": "6002.8.0.424"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "pb610 panel builder 600",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "BID",
        "id": "108886"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:abb:pb610_panel_builder_600_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.8.0.367",
                    "versionStartIncluding": "1.91",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:abb:pb610_panel_builder_600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Eldar Marcussen,Xen1thLabs.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-7230",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.5,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-7230",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "CNVD-2019-19832",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-7230",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-7230",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-19832",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201906-896",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-7230",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-7230"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. ABB IDAL FTP The server contains authentication vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ABBPB610 is a software designed by ABB of Switzerland for the graphical user interface of the CP600 control panel platform. IDALFTPserver is one of the FTP (File Transfer Protocol) servers. A security vulnerability exists in ABBPB610IDALFTPserver that caused the program to fail to properly process the formatted string in the user name. An attacker could exploit the vulnerability to bypass authentication or execute code on the server. ABB PB610 Panel Builder 600 is prone to the following vulnerabilities:\n1. An authentication-bypass vulnerability\n2. A directory-traversal vulnerability\n3. Multiple memory corruption vulnerabilities\n4. A stack-based buffer-overflow vulnerability\n5. A buffer-overflow vulnerability\nAttackers can exploit these  issues to execute arbitrary code, access or read arbitrary files that contain sensitive  information or to access files outside of the restricted directory, bypass authentication mechanism  and perform unauthorized actions. Failed exploit  attempts will likely cause denial-of-service conditions. \nABB PB610 Panel Builder 600 version 1.91 through 2.8.0.367 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "BID",
        "id": "108886"
      },
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-7230"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-7230",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "108886",
        "trust": 2.6
      },
      {
        "db": "PACKETSTORM",
        "id": "153386",
        "trust": 2.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-178-01",
        "trust": 1.4
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2346",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "62EDCC4C-D7B4-48CE-A9DD-04690117ED0A",
        "trust": 0.2
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-7230",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-7230"
      },
      {
        "db": "BID",
        "id": "108886"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "id": "VAR-201906-0220",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      }
    ],
    "trust": 1.7000000000000002
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:28:14.441000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Multiple Vulnerabilities in ABB PB610",
        "trust": 0.8,
        "url": "https://search.abb.com/library/download.aspx?documentid=3adr010377\u0026languagecode=en\u0026documentpartid=\u0026action=launch"
      },
      {
        "title": "Patch for ABBPB610IDALFTPserver format string vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/165651"
      },
      {
        "title": "ABB PB610 IDAL FTP server Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=94031"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-134",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-287",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://packetstormsecurity.com/files/153386/abb-idal-ftp-server-uncontrolled-format-string.html"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/108886"
      },
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-7230"
      },
      {
        "trust": 2.0,
        "url": "https://search.abb.com/library/download.aspx?documentid=3adr010377\u0026languagecode=en\u0026documentpartid=\u0026action=launch"
      },
      {
        "trust": 1.7,
        "url": "http://seclists.org/fulldisclosure/2019/jun/33"
      },
      {
        "trust": 1.7,
        "url": "https://www.darkmatter.ae/xen1thlabs/published-advisories/"
      },
      {
        "trust": 1.4,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-178-01"
      },
      {
        "trust": 0.9,
        "url": "https://new.abb.com"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7230"
      },
      {
        "trust": 0.6,
        "url": "https://www.darkmatter.ae/xen1thlabs/abb-idal-ftp-server-uncontrolled-format-string-vulnerability-xl-19-004/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2346/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/134.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-7230"
      },
      {
        "db": "BID",
        "id": "108886"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-7230"
      },
      {
        "db": "BID",
        "id": "108886"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-30T00:00:00",
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "date": "2019-06-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "date": "2019-06-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-7230"
      },
      {
        "date": "2019-06-13T00:00:00",
        "db": "BID",
        "id": "108886"
      },
      {
        "date": "2019-07-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "date": "2019-06-24T17:15:10.387000",
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "date": "2019-06-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      },
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-7230"
      },
      {
        "date": "2019-06-13T00:00:00",
        "db": "BID",
        "id": "108886"
      },
      {
        "date": "2019-07-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005890"
      },
      {
        "date": "2022-11-30T21:41:32.937000",
        "db": "NVD",
        "id": "CVE-2019-7230"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ABB PB610 IDAL FTP server Format String Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "62edcc4c-d7b4-48ce-a9dd-04690117ed0a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-19832"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "format string error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-896"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…