VAR-202103-0443

Vulnerability from variot - Updated: 2023-12-18 11:57

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to an unchecked pointer address. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) system used by French Schneider Electric (Schneider Electric) to monitor and control industrial processes.

Interactive Graphical SCADA System (IGSS) Definition V15.0.0.21041 and earlier versions have a buffer overflow vulnerability. The vulnerability stems from the program's failure to verify the pointer address correctly. Attackers can use this vulnerability to cause arbitrary reads and writes by importing malicious CGF (configuration group files)

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0443",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "interactive graphical scada system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "schneider electric",
        "version": "15.0.0.21041"
      },
      {
        "model": "interactive graphical scada system",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "interactive graphical scada system",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "15.0.0.21041  and earlier"
      },
      {
        "model": "igss",
        "scope": null,
        "trust": 0.7,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "electric interactive graphical scada system definition",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "\u003c=v15.0.0.21041"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:schneider-electric:interactive_graphical_scada_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "15.0.0.21041",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kimiya",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2021-22712",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2021-22712",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2021-31178",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-381186",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-22712",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2021-22712",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22712",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2021-22712",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-31178",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-808",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-381186",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22712",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22712"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) file is imported to IGSS Definition due to an unchecked pointer address. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) system used by French Schneider Electric (Schneider Electric) to monitor and control industrial processes. \n\r\n\r\nInteractive Graphical SCADA System (IGSS) Definition V15.0.0.21041 and earlier versions have a buffer overflow vulnerability. The vulnerability stems from the program\u0027s failure to verify the pointer address correctly. Attackers can use this vulnerability to cause arbitrary reads and writes by importing malicious CGF (configuration group files)",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22712"
      }
    ],
    "trust": 2.97
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22712",
        "trust": 3.9
      },
      {
        "db": "SCHNEIDER",
        "id": "SEVD-2021-068-01",
        "trust": 1.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-269",
        "trust": 1.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-21-070-01",
        "trust": 1.2
      },
      {
        "db": "JVN",
        "id": "JVNVU92960744",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-12669",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0888",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22712",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22712"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "id": "VAR-202103-0443",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      }
    ],
    "trust": 1.29090906
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:57:31.494000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Product\u00a0Documentation\u00a0\u0026\u00a0Software\u00a0downloads Schneider\u00a0Electric\u00a0Security\u00a0Notification",
        "trust": 0.8,
        "url": "https://www.se.com/ww/en/download/document/sevd-2021-068-01"
      },
      {
        "title": "Schneider Electric has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-068-01"
      },
      {
        "title": "Patch for Schneider Electric Interactive Graphical SCADA System buffer overflow vulnerability (CNVD-2021-31178)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/261441"
      },
      {
        "title": "Schneider Electric Interactive Graphical SCADA System Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=144189"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      },
      {
        "problemtype": "Buffer error (CWE-119) [ Other ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-068-01"
      },
      {
        "trust": 1.8,
        "url": "https://www.se.com/ww/en/download/document/sevd-2021-068-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22712"
      },
      {
        "trust": 1.2,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-070-01"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92960744/"
      },
      {
        "trust": 0.7,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-21-269/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0888"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22712"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22712"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-11T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "date": "2021-04-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "date": "2021-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "date": "2021-03-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22712"
      },
      {
        "date": "2021-11-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "date": "2021-03-11T21:15:12.327000",
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "date": "2021-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-11T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-269"
      },
      {
        "date": "2021-04-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-31178"
      },
      {
        "date": "2021-03-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-381186"
      },
      {
        "date": "2021-03-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22712"
      },
      {
        "date": "2021-11-19T07:20:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      },
      {
        "date": "2021-03-17T20:23:56.500000",
        "db": "NVD",
        "id": "CVE-2021-22712"
      },
      {
        "date": "2021-03-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Interactive\u00a0Graphical\u00a0SCADA\u00a0System\u00a0 Buffer Error Vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004402"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-808"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…