var-201907-1466
Vulnerability from variot

A vulnerability has been identified in TIA Administrator (All versions < V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. TIA Administrator Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SimaticWinCC (TIAPortal) is an engineering software for configuring and programming Simatic panels, Simatic industrial PCs and standard PCWinccruntime professional visualization software running WinCC RuntimeAdvanced or SCADA systems. An authentication vulnerability exists in SiemensTIAAdministrator. An attacker can exploit this issue to bypass the authentication mechanism or execute arbitrary commands. This may aid in further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201907-1466",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "tia administrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.0"
      },
      {
        "model": "sinetplan",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0"
      },
      {
        "model": "tia administrator",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "1.0 sp1 upd1"
      },
      {
        "model": "tia administrato sp1 upd1",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "v1.0"
      },
      {
        "model": "tia administrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "tia administrator sp1 upd1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "1.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "tia administrator",
        "version": "1.0"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:tia_administrator:1.0:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:sinetplan:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Joseph Bingham from Tenable.",
    "sources": [
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2019-10915",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-10915",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2019-22235",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "c0202593-9236-4865-9b2d-ebb56c677ca4",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-10915",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-10915",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-22235",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201907-692",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "c0202593-9236-4865-9b2d-ebb56c677ca4",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in TIA Administrator (All versions \u003c V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. TIA Administrator Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SimaticWinCC (TIAPortal) is an engineering software for configuring and programming Simatic panels, Simatic industrial PCs and standard PCWinccruntime professional visualization software running WinCC RuntimeAdvanced or SCADA systems. An authentication vulnerability exists in SiemensTIAAdministrator. \nAn attacker can exploit this issue to bypass the authentication mechanism or execute arbitrary commands. This may aid in further attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-10915",
        "trust": 3.5
      },
      {
        "db": "SIEMENS",
        "id": "SSA-721298",
        "trust": 2.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-253-02",
        "trust": 2.4
      },
      {
        "db": "BID",
        "id": "109124",
        "trust": 1.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-192-03",
        "trust": 1.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-834884",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3444",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2587",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "C0202593-9236-4865-9B2D-EBB56C677CA4",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "id": "VAR-201907-1466",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      }
    ],
    "trust": 1.8
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:38:14.301000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-721298",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-721298.pdf"
      },
      {
        "title": "SSA-834884",
        "trust": 0.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-834884.pdf"
      },
      {
        "title": "Patch for SiemensTIAAdministrator authentication vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/168525"
      },
      {
        "title": "Siemens TIA Administrator Fixes for access control error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=95226"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-306",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-721298.pdf"
      },
      {
        "trust": 2.4,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-02"
      },
      {
        "trust": 2.2,
        "url": "http://www.securityfocus.com/bid/109124"
      },
      {
        "trust": 1.7,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-192-03"
      },
      {
        "trust": 1.6,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-834884.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10915"
      },
      {
        "trust": 0.9,
        "url": "https://medium.com/tenable-techblog/nuclear-meltdown-with-critical-ics-vulnerabilities-8af3a1a13e6a"
      },
      {
        "trust": 0.9,
        "url": "http://www.siemens.com/"
      },
      {
        "trust": 0.9,
        "url": "https://github.com/tenable/poc/tree/master/siemens/tiaportal"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10915"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3444/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2587/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-12T00:00:00",
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "date": "2019-07-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "date": "2019-07-09T00:00:00",
        "db": "BID",
        "id": "109124"
      },
      {
        "date": "2019-07-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "date": "2019-07-11T22:15:11.047000",
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "date": "2019-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      },
      {
        "date": "2019-07-09T00:00:00",
        "db": "BID",
        "id": "109124"
      },
      {
        "date": "2019-10-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-007049"
      },
      {
        "date": "2020-10-02T14:29:36.723000",
        "db": "NVD",
        "id": "CVE-2019-10915"
      },
      {
        "date": "2020-10-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "109124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens TIA Administrator Authentication vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "c0202593-9236-4865-9b2d-ebb56c677ca4"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22235"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "access control error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-692"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...