var-202004-0077
Vulnerability from variot

There are multiple ways an unauthenticated attacker could perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/NMS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to the handleTargetsByDeviceName method of the MibBrowser class. When parsing the deviceName parameter of the targets endpoint, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation. There is a SQL injection vulnerability in Advantech WebAccess/NMS versions earlier than 3.0.2

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0077",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "webaccess/nms",
        "scope": null,
        "trust": 11.9,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess\\/nms",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "3.0.2"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:webaccess\\/nms:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.0.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "rgod of 9sg",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      }
    ],
    "trust": 10.5
  },
  "cve": "CVE-2020-10617",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-163113",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-10617",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 11.9,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2020-10617",
            "trust": 11.9,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-10617",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-163113",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There are multiple ways an unauthenticated attacker could perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/NMS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to the handleTargetsByDeviceName method of the MibBrowser class. When parsing the deviceName parameter of the targets endpoint, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation. There is a SQL injection vulnerability in Advantech WebAccess/NMS versions earlier than 3.0.2",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      }
    ],
    "trust": 11.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10617",
        "trust": 13.0
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-098-01",
        "trust": 1.1
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9820",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-438",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9567",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9765",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9821",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9589",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9776",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9822",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9574",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9584",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9812",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9813",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9759",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9760",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9623",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9583",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9823",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9573",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-22316",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-397",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-163113",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "id": "VAR-202004-0077",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      }
    ],
    "trust": 0.41850854000000004
  },
  "last_update_date": "2024-07-23T22:28:24.545000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 11.9,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-098-01"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 13.0,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-098-01"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "date": "2020-04-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "date": "2020-04-09T14:15:12.510000",
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-374"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-412"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-381"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-391"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-410"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-411"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-390"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-441"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-380"
      },
      {
        "date": "2020-04-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163113"
      },
      {
        "date": "2020-04-09T19:52:32.123000",
        "db": "NVD",
        "id": "CVE-2020-10617"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech WebAccess/NMS DBUtil SQL Injection Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-438"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-439"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-395"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-416"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-440"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-430"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-431"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-401"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-441"
      }
    ],
    "trust": 6.3
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...