var-202101-1104
Vulnerability from variot

An uninitialized pointer issue has been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). V-Simulator and V-Server Lite There is a vulnerability in accessing uninitialized pointers.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric V-Server Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of VPR files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Fuji Electric Tellus Lite V-Simulator and Fuji Electric V-Server Lite are both products of Fuji Electric, Japan. The software can collect information about PLCs, temperature controllers, inverters and other equipment

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202101-1104",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "v-simulator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "fujielectric",
        "version": "4.0.10.0"
      },
      {
        "model": "v-server",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "fujielectric",
        "version": "4.0.10.0"
      },
      {
        "model": "v-simulator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u96fb\u6a5f",
        "version": "lite 4.0.10.0"
      },
      {
        "model": "v-server",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u96fb\u6a5f",
        "version": null
      },
      {
        "model": "v-server lite",
        "scope": null,
        "trust": 0.7,
        "vendor": "fuji electric",
        "version": null
      },
      {
        "model": "electric tellus lite v-simulator",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "fuji",
        "version": "4.0.10.0"
      },
      {
        "model": "electric v-server lite",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "fuji",
        "version": "4.0.10.0"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:fujielectric:v-server:*:*:*:*:lite:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.0.10.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujielectric:v-simulator:*:*:*:*:lite:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.0.10.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "khangkito - Tran Van Khang of VinCSS (Member of Vingroup)",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2021-22639",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2021-22639",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2021-17708",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-22639",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2021-22639",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22639",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2021-22639",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-17708",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202101-2398",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22639",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An uninitialized pointer issue has been identified in the way the application processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution on the Tellus Lite V-Simulator and V-Server Lite (versions prior to 4.0.10.0). V-Simulator and V-Server Lite There is a vulnerability in accessing uninitialized pointers.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fuji Electric V-Server Lite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of VPR files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Fuji Electric Tellus Lite V-Simulator and Fuji Electric V-Server Lite are both products of Fuji Electric, Japan. The software can collect information about PLCs, temperature controllers, inverters and other equipment",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22639"
      }
    ],
    "trust": 2.88
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22639",
        "trust": 3.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-098",
        "trust": 3.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-21-026-01",
        "trust": 3.1
      },
      {
        "db": "JVN",
        "id": "JVNVU93293369",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-11668",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0297",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22639",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ]
  },
  "id": "VAR-202101-1104",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      }
    ],
    "trust": 1.53529412
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:18:29.815000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top\u00a0Page",
        "trust": 0.8,
        "url": "https://www.fujielectric.com/index.html"
      },
      {
        "title": "Fuji Electric has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-026-01"
      },
      {
        "title": "Patch for Fuji Electric Tellus Lite V-Simulator and Fuji Electric V-Server Lite buffer overflow vulnerability (CNVD-2021-17708)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/252906"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-824",
        "trust": 1.0
      },
      {
        "problemtype": "Accessing uninitialized pointers (CWE-824) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-026-01"
      },
      {
        "trust": 2.5,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-21-098/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22639"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu93293369/index.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0297/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/824.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195684"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22639"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-01-29T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "date": "2021-03-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "date": "2021-01-27T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22639"
      },
      {
        "date": "2021-10-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "date": "2021-01-27T20:15:12.847000",
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "date": "2021-01-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-06-29T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-098"
      },
      {
        "date": "2021-03-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-17708"
      },
      {
        "date": "2021-01-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22639"
      },
      {
        "date": "2021-10-05T08:53:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      },
      {
        "date": "2021-01-29T15:49:24.803000",
        "db": "NVD",
        "id": "CVE-2021-22639"
      },
      {
        "date": "2021-02-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "V-Simulator\u00a0 and \u00a0V-Server\u00a0Lite\u00a0 Vulnerability in accessing uninitialized pointers in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002820"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-2398"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...