var-202005-0050
Vulnerability from variot

LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to arbitrary file creation by unauthorized users. LCDS LAquis SCADA There is an unspecified vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LAquis SCADA. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the File.Read method when processing LGX files. When opening an LGX file, the user interface fails to warn the user of unsafe actions. An attacker can leverage this vulnerability to disclose information in the context of the current user. LCDS LAquis SCADA is a set of SCADA (Data Acquisition and Monitoring Control) system of Brazilian LCDS company. The system is mainly used for data collection and process control of equipment with communication technology.

LCDS LAquis SCADA 4.3.1 and previous versions have input validation error vulnerabilities that attackers can use to create arbitrary files. LCDS LAquis SCADA could allow a local authenticated malicious user to bypass security restrictions, caused by improper input validation

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0050",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "scada",
        "scope": null,
        "trust": 1.4,
        "vendor": "laquis",
        "version": null
      },
      {
        "model": "laquis scada",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "lcds",
        "version": "4.3.1"
      },
      {
        "model": "laquis scada",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "lcds",
        "version": "4.3.1"
      },
      {
        "model": "laquis scada",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "lcds",
        "version": "\u003c=4.3.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "laquis scada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.3.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Natnael Samson (@NattiSamson)",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      }
    ],
    "trust": 1.4
  },
  "cve": "CVE-2020-10622",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004085",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2020-25540",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "2ba5a840-cf61-46cb-ab45-c56275542767",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "a9026409-b56d-425a-9e76-33b7cc1277a0",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2020-10622",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2020-10622",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.4,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004085",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2020-10622",
            "trust": 1.4,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-10622",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-004085",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-25540",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202004-2351",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "2ba5a840-cf61-46cb-ab45-c56275542767",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "a9026409-b56d-425a-9e76-33b7cc1277a0",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-10622",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LCDS LAquis SCADA Versions 4.3.1 and prior. The affected product is vulnerable to arbitrary file creation by unauthorized users. LCDS LAquis SCADA There is an unspecified vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LAquis SCADA. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the File.Read method when processing LGX files. When opening an LGX file, the user interface fails to warn the user of unsafe actions. An attacker can leverage this vulnerability to disclose information in the context of the current user. LCDS LAquis SCADA is a set of SCADA (Data Acquisition and Monitoring Control) system of Brazilian LCDS company. The system is mainly used for data collection and process control of equipment with communication technology. \n\r\n\r\nLCDS LAquis SCADA 4.3.1 and previous versions have input validation error vulnerabilities that attackers can use to create arbitrary files. LCDS LAquis SCADA could allow a local authenticated malicious user to bypass security restrictions, caused by improper input validation",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622"
      }
    ],
    "trust": 3.87
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10622",
        "trust": 4.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-119-01",
        "trust": 3.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-577",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540",
        "trust": 1.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351",
        "trust": 1.0
      },
      {
        "db": "JVN",
        "id": "JVNVU97783982",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10321",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10320",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1589",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "46600",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "2BA5A840-CF61-46CB-AB45-C56275542767",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "A9026409-B56D-425A-9E76-33B7CC1277A0",
        "trust": 0.2
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "id": "VAR-202005-0050",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      }
    ],
    "trust": 1.5507122
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:49:41.719000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "LAquis has issued an update to correct this vulnerability.",
        "trust": 1.4,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-119-01"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://laquisscada.com/"
      },
      {
        "title": "Patch for LCDS LAquis SCADA input verification error vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/215721"
      },
      {
        "title": "LCDS LAquis SCADA Enter the fix for the verification error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117922"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.5,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-119-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10622"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10622"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu97783982/"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/46600"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-577/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1589/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/180954"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-28T00:00:00",
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "date": "2020-04-28T00:00:00",
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "date": "2020-04-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "date": "2020-04-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "date": "2020-04-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "date": "2020-05-04T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "date": "2020-05-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "date": "2020-05-04T19:15:12.767000",
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "date": "2020-04-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "date": "2020-04-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-576"
      },
      {
        "date": "2020-04-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-25540"
      },
      {
        "date": "2020-05-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-10622"
      },
      {
        "date": "2020-05-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004085"
      },
      {
        "date": "2020-05-06T21:05:00.173000",
        "db": "NVD",
        "id": "CVE-2020-10622"
      },
      {
        "date": "2020-05-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "LAquis SCADA LGX File Insufficient UI Warning Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-577"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-576"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input validation error",
    "sources": [
      {
        "db": "IVD",
        "id": "2ba5a840-cf61-46cb-ab45-c56275542767"
      },
      {
        "db": "IVD",
        "id": "a9026409-b56d-425a-9e76-33b7cc1277a0"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-2351"
      }
    ],
    "trust": 1.0
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...