var-201908-1965
Vulnerability from variot

Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain an INFORMATION EXPOSURE CWE-200. A maliciously crafted Arena file opened by an unsuspecting user may result in the limited exposure of information related to the targeted workstation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of project files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. 9502-Ax) 16.00.00 and earlier versions. The vulnerability stems from network system or product configuration errors during operation

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201908-1965",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "arena simulation",
        "scope": null,
        "trust": 4.2,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "arena simulation software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "16.00.00"
      },
      {
        "model": "arena simulation software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "16.00.00"
      },
      {
        "model": "automation arena simulation software",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=16.00.00"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:rockwellautomation:arena_simulation_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "16.00.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kimiya",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      }
    ],
    "trust": 3.5
  },
  "cve": "CVE-2019-13511",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-13511",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2020-38698",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-145365",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2019-13511",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 3.5,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.8,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 3.3,
            "baseSeverity": "Low",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2019-13511",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.8,
            "id": "CVE-2019-13511",
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2019-13511",
            "trust": 3.5,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-13511",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "ZDI",
            "id": "CVE-2019-13511",
            "trust": 0.7,
            "value": "LOW"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-38698",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201908-146",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-145365",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain an INFORMATION EXPOSURE CWE-200. A maliciously crafted Arena file opened by an unsuspecting user may result in the limited exposure of information related to the targeted workstation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of project files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. 9502-Ax) 16.00.00 and earlier versions. The vulnerability stems from network system or product configuration errors during operation",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      }
    ],
    "trust": 6.03
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-13511",
        "trust": 7.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-213-05",
        "trust": 2.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-19-695",
        "trust": 1.3
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2900",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-8014",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10470",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10374",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10373",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10129",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10186",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "47670",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "id": "VAR-201908-1965",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      }
    ],
    "trust": 1.3363635999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:50:07.718000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Rockwell Automation has issued an update to correct this vulnerability.",
        "trust": 4.2,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-05"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/"
      },
      {
        "title": "Patch for Rockwell Automation Arena Simulation Software Information Disclosure Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/225421"
      },
      {
        "title": "Rockwell Automation Arena Simulation Software Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=95908"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 6.7,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-05"
      },
      {
        "trust": 2.3,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-814/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-810/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-811/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-812/"
      },
      {
        "trust": 1.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-813/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13511"
      },
      {
        "trust": 1.2,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2900/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13511"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-19-695/"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/47670"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "date": "2019-08-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "date": "2019-08-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "date": "2019-08-15T19:15:10.950000",
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "date": "2019-08-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-08-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-19-695"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "date": "2021-06-29T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-810"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38698"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-145365"
      },
      {
        "date": "2019-08-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-008328"
      },
      {
        "date": "2021-10-28T15:11:40.150000",
        "db": "NVD",
        "id": "CVE-2019-13511"
      },
      {
        "date": "2021-10-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Arena Simulation DOE File Parsing Use-After-Free Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-814"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-813"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-812"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-811"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-810"
      }
    ],
    "trust": 3.5
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-146"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...