var-201908-0863
Vulnerability from variot

Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain a USE AFTER FREE CWE-416. A maliciously crafted Arena file opened by an unsuspecting user may result in the application crashing or the execution of arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of project files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. 9502-Ax) 16.00.00 and earlier versions have resource management error vulnerabilities. 9502-Ax) version 16.00.00 and earlier

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201908-0863",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "arena simulation",
        "scope": null,
        "trust": 10.5,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "arena simulation software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "16.00.00"
      },
      {
        "model": "automation arena simulation software",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=16.00.00"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:rockwellautomation:arena_simulation_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "16.00.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kimiya of 9SG Security Team - kimiya@9sgsec.com",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      }
    ],
    "trust": 6.3
  },
  "cve": "CVE-2019-13510",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-38699",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-145364",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2019-13510",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 10.5,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2019-13510",
            "trust": 10.5,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-13510",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-38699",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201908-151",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-145364",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain a USE AFTER FREE CWE-416. A maliciously crafted Arena file opened by an unsuspecting user may result in the application crashing or the execution of arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of project files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. 9502-Ax) 16.00.00 and earlier versions have resource management error vulnerabilities. 9502-Ax) version 16.00.00 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      }
    ],
    "trust": 10.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-13510",
        "trust": 12.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-999",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998",
        "trust": 2.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-213-05",
        "trust": 1.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8623",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8013",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10557",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8174",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8062",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8683",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10554",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8624",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8060",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10559",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10556",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10555",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10558",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8600",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8015",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-699",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2900",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "id": "VAR-201908-0863",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      }
    ],
    "trust": 1.4333333499999998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:30:33.144000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Rockwell Automation has issued an update to correct this vulnerability.",
        "trust": 10.5,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-05"
      },
      {
        "title": "Patch for Rockwell Automation Arena Simulation Software Resource Management Error Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225419"
      },
      {
        "title": "Rockwell Automation Arena Simulation Software Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=95913"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 12.8,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-05"
      },
      {
        "trust": 2.3,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-1000/"
      },
      {
        "trust": 2.3,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-801/"
      },
      {
        "trust": 2.3,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-994/"
      },
      {
        "trust": 2.3,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-931/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-800/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-998/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-999/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-926/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-927/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-928/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-929/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-930/"
      },
      {
        "trust": 1.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13510"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2900/"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-699/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "date": "2019-09-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "date": "2019-09-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "date": "2019-11-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "date": "2019-12-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "date": "2019-12-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "date": "2019-08-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "date": "2019-08-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      },
      {
        "date": "2019-08-15T19:15:10.873000",
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "date": "2019-09-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "date": "2019-09-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "date": "2019-11-26T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "date": "2019-12-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "date": "2019-12-09T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-696"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38699"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-145364"
      },
      {
        "date": "2020-08-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      },
      {
        "date": "2020-08-04T15:15:10.173000",
        "db": "NVD",
        "id": "CVE-2019-13510"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Arena Simulation DOE File Parsing Use-After-Free Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-999"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-694"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-929"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-800"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-801"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-994"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-926"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-1000"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-698"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-931"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-928"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-927"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-930"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-998"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-696"
      }
    ],
    "trust": 10.5
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-151"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...