Vulnerabilites related to aveva - intouch_machine_edition_2014
Vulnerability from fkie_nvd
Published
2019-02-13 01:29
Modified
2024-11-21 04:46
Severity ?
Summary
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "4C7C2429-3A6B-4552-B12D-CBA00563907D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp6_p3:*:*:*:*:*:*",
              "matchCriteriaId": "05020B8D-DB30-4BDA-9BD3-0C7C4804859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E9450D-F600-4DC6-8C72-8D79974B6802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D2CB5BAC-BFCE-41C2-A25C-3E6CB218FBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "FBFEECD4-C454-4A47-9B81-91699C325DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A62CC412-F399-40B7-8000-A4A707F7F6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p1:*:*:*:*:*:*",
              "matchCriteriaId": "127CC5C8-822A-4630-813E-5AE39BEBD5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p2:*:*:*:*:*:*",
              "matchCriteriaId": "3D90DF6B-B281-48D3-8672-25294990E611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p3:*:*:*:*:*:*",
              "matchCriteriaId": "8721C8BE-1946-4030-B056-67A6B42BCDCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p4:*:*:*:*:*:*",
              "matchCriteriaId": "C07C446B-6125-46D7-BDC4-11849BA6A72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p5:*:*:*:*:*:*",
              "matchCriteriaId": "8D4A9403-5D1E-464F-8B40-D554F4A7C3AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p6:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC8512-2971-48C3-9576-0FA74B59406B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p7:*:*:*:*:*:*",
              "matchCriteriaId": "D2991440-E8EB-4AB1-A861-2A263C443DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p8:*:*:*:*:*:*",
              "matchCriteriaId": "23DA9BCB-F9BD-4F9F-A77E-95210C270539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p9:*:*:*:*:*:*",
              "matchCriteriaId": "AD1C359C-61FA-4E5F-81CA-991BCB8CD9A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07A836A-535F-437E-BD25-1D833BD63327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "AAD4BA73-691D-4E12-936C-7B0F0A0AFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "D515729F-9316-470F-8D18-34B674E8F5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "542A2064-3D3D-4EF0-AEF5-3D8C45BD8CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "3C282BFD-02D9-4F80-BBD9-B84B0703D07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "92E5DA1B-459C-44B2-9E0B-2B88C985DA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "186D0227-8791-44E0-8B80-2AE0427B69D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2_p1:*:*:*:*:*:*",
              "matchCriteriaId": "DDA36D8C-6CE2-4C5B-A4E2-68031D97516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B550C6-160F-480D-8B70-92C6D236C3EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "2C809DC5-73DC-4E00-ABAB-558844CE2103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F3AAD-E423-4CA2-BB78-AC7B081338D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "870D0F41-F2CE-4693-8815-5527A6E5ECD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "CBA02828-7756-4F12-9F3A-DBBD20AFEAF7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:intouch_machine_edition_2014:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB4CF8-A2C6-4B0D-87EB-62617943F705",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine."
    },
    {
      "lang": "es",
      "value": "InduSoft Web Studio, en versiones anteriores a la 8.1 SP3 e InTouch Edge HMI (anteriormente conocido como InTouch Machine Edition), en versiones anteriores a la 2017 Update, de AVEVA Software, LLC. Se ejecuta c\u00f3digo con los privilegios en tiempo de ejecuci\u00f3n del programa, lo que podr\u00eda conducir al compromiso de la m\u00e1quina."
    }
  ],
  "id": "CVE-2019-6543",
  "lastModified": "2024-11-21T04:46:39.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-13T01:29:00.333",
  "references": [
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46342/"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2019-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46342/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2019-04"
    }
  ],
  "sourceIdentifier": "ics-cert@hq.dhs.gov",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "ics-cert@hq.dhs.gov",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-11-02 13:29
Modified
2024-11-21 03:55
Severity ?
Summary
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "4C7C2429-3A6B-4552-B12D-CBA00563907D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp6_p3:*:*:*:*:*:*",
              "matchCriteriaId": "05020B8D-DB30-4BDA-9BD3-0C7C4804859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E9450D-F600-4DC6-8C72-8D79974B6802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D2CB5BAC-BFCE-41C2-A25C-3E6CB218FBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "FBFEECD4-C454-4A47-9B81-91699C325DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A62CC412-F399-40B7-8000-A4A707F7F6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p1:*:*:*:*:*:*",
              "matchCriteriaId": "127CC5C8-822A-4630-813E-5AE39BEBD5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p2:*:*:*:*:*:*",
              "matchCriteriaId": "3D90DF6B-B281-48D3-8672-25294990E611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p3:*:*:*:*:*:*",
              "matchCriteriaId": "8721C8BE-1946-4030-B056-67A6B42BCDCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p4:*:*:*:*:*:*",
              "matchCriteriaId": "C07C446B-6125-46D7-BDC4-11849BA6A72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p5:*:*:*:*:*:*",
              "matchCriteriaId": "8D4A9403-5D1E-464F-8B40-D554F4A7C3AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p6:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC8512-2971-48C3-9576-0FA74B59406B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p7:*:*:*:*:*:*",
              "matchCriteriaId": "D2991440-E8EB-4AB1-A861-2A263C443DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p8:*:*:*:*:*:*",
              "matchCriteriaId": "23DA9BCB-F9BD-4F9F-A77E-95210C270539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p9:*:*:*:*:*:*",
              "matchCriteriaId": "AD1C359C-61FA-4E5F-81CA-991BCB8CD9A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07A836A-535F-437E-BD25-1D833BD63327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "AAD4BA73-691D-4E12-936C-7B0F0A0AFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "D515729F-9316-470F-8D18-34B674E8F5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "542A2064-3D3D-4EF0-AEF5-3D8C45BD8CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "3C282BFD-02D9-4F80-BBD9-B84B0703D07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "92E5DA1B-459C-44B2-9E0B-2B88C985DA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "186D0227-8791-44E0-8B80-2AE0427B69D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2_p1:*:*:*:*:*:*",
              "matchCriteriaId": "DDA36D8C-6CE2-4C5B-A4E2-68031D97516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B550C6-160F-480D-8B70-92C6D236C3EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "2C809DC5-73DC-4E00-ABAB-558844CE2103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F3AAD-E423-4CA2-BB78-AC7B081338D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "870D0F41-F2CE-4693-8815-5527A6E5ECD9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:edge:8.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "B1EF7073-1651-4E3D-8E7E-5F380A098E50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:edge:8.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "799F6063-CD93-4F74-A3F9-941AED66FCBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:intouch_machine_edition_2014:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB4CF8-A2C6-4B0D-87EB-62617943F705",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine."
    },
    {
      "lang": "es",
      "value": "InduSoft Web Studio en versiones anteriores a la 8.1 SP2 e InTouch Edge HMI (anteriormente llamado InTouch Machine Edition) en versiones anteriores a la 2017 SP2. Un atacante remoto podr\u00eda enviar un paquete cuidadosamente manipulado para explotar una vulnerabilidad de desbordamiento de b\u00fafer basado en pila durante acciones relacionadas con etiquetas, alarmas o eventos, tales como la lectura y la escritura, con la posibilidad de que se ejecute c\u00f3digo. Si la seguridad de las comunicaciones remotas de InduSoft Web Studio no est\u00e1 habilitada o la contrase\u00f1a se deja en blanco, un usuario remoto podr\u00eda enviar un paquete cuidadosamente manipulado para invocar un proceso arbitrario o incluso ejecutar c\u00f3digo. Este c\u00f3digo se ejecutar\u00eda bajo los privilegios de los tiempos de ejecuci\u00f3n de InduSoft Web Studio o InTouch Edge HMI y podr\u00eda conducir al compromiso de la m\u00e1quina del servidor de InduSoft Web Studio o InTouch Edge HMI."
    }
  ],
  "id": "CVE-2018-17916",
  "lastModified": "2024-11-21T03:55:12.170",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-11-02T13:29:00.323",
  "references": [
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-34"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-34"
    }
  ],
  "sourceIdentifier": "ics-cert@hq.dhs.gov",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "ics-cert@hq.dhs.gov",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-02-13 01:29
Modified
2024-11-21 04:46
Summary
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "4C7C2429-3A6B-4552-B12D-CBA00563907D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp6_p3:*:*:*:*:*:*",
              "matchCriteriaId": "05020B8D-DB30-4BDA-9BD3-0C7C4804859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E9450D-F600-4DC6-8C72-8D79974B6802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D2CB5BAC-BFCE-41C2-A25C-3E6CB218FBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "FBFEECD4-C454-4A47-9B81-91699C325DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A62CC412-F399-40B7-8000-A4A707F7F6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p1:*:*:*:*:*:*",
              "matchCriteriaId": "127CC5C8-822A-4630-813E-5AE39BEBD5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p2:*:*:*:*:*:*",
              "matchCriteriaId": "3D90DF6B-B281-48D3-8672-25294990E611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p3:*:*:*:*:*:*",
              "matchCriteriaId": "8721C8BE-1946-4030-B056-67A6B42BCDCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p4:*:*:*:*:*:*",
              "matchCriteriaId": "C07C446B-6125-46D7-BDC4-11849BA6A72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p5:*:*:*:*:*:*",
              "matchCriteriaId": "8D4A9403-5D1E-464F-8B40-D554F4A7C3AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p6:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC8512-2971-48C3-9576-0FA74B59406B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p7:*:*:*:*:*:*",
              "matchCriteriaId": "D2991440-E8EB-4AB1-A861-2A263C443DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p8:*:*:*:*:*:*",
              "matchCriteriaId": "23DA9BCB-F9BD-4F9F-A77E-95210C270539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p9:*:*:*:*:*:*",
              "matchCriteriaId": "AD1C359C-61FA-4E5F-81CA-991BCB8CD9A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07A836A-535F-437E-BD25-1D833BD63327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "AAD4BA73-691D-4E12-936C-7B0F0A0AFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "D515729F-9316-470F-8D18-34B674E8F5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "542A2064-3D3D-4EF0-AEF5-3D8C45BD8CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "3C282BFD-02D9-4F80-BBD9-B84B0703D07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "92E5DA1B-459C-44B2-9E0B-2B88C985DA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "186D0227-8791-44E0-8B80-2AE0427B69D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2_p1:*:*:*:*:*:*",
              "matchCriteriaId": "DDA36D8C-6CE2-4C5B-A4E2-68031D97516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B550C6-160F-480D-8B70-92C6D236C3EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "2C809DC5-73DC-4E00-ABAB-558844CE2103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F3AAD-E423-4CA2-BB78-AC7B081338D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "870D0F41-F2CE-4693-8815-5527A6E5ECD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "CBA02828-7756-4F12-9F3A-DBBD20AFEAF7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:intouch_machine_edition_2014:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB4CF8-A2C6-4B0D-87EB-62617943F705",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine."
    },
    {
      "lang": "es",
      "value": "InduSoft Web Studio, en versiones anteriores a la 8.1 SP3 e InTouch Edge HMI (anteriormente conocido como InTouch Machine Edition), en versiones anteriores a la 2017 Update, de AVEVA Software, LLC. Un usuario no autenticado remoto podr\u00eda emplear un archivo de configuraci\u00f3n de conexi\u00f3n a la base de datos especialmente manipulado para ejecutar un proceso arbitrario en la m\u00e1quina del servidor."
    }
  ],
  "id": "CVE-2019-6545",
  "lastModified": "2024-11-21T04:46:40.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-13T01:29:00.367",
  "references": [
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46342/"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2019-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46342/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2019-04"
    }
  ],
  "sourceIdentifier": "ics-cert@hq.dhs.gov",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-99"
        }
      ],
      "source": "ics-cert@hq.dhs.gov",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-11-02 13:29
Modified
2024-11-21 03:55
Severity ?
Summary
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "4C7C2429-3A6B-4552-B12D-CBA00563907D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp6_p3:*:*:*:*:*:*",
              "matchCriteriaId": "05020B8D-DB30-4BDA-9BD3-0C7C4804859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E9450D-F600-4DC6-8C72-8D79974B6802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D2CB5BAC-BFCE-41C2-A25C-3E6CB218FBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "FBFEECD4-C454-4A47-9B81-91699C325DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A62CC412-F399-40B7-8000-A4A707F7F6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p1:*:*:*:*:*:*",
              "matchCriteriaId": "127CC5C8-822A-4630-813E-5AE39BEBD5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p2:*:*:*:*:*:*",
              "matchCriteriaId": "3D90DF6B-B281-48D3-8672-25294990E611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p3:*:*:*:*:*:*",
              "matchCriteriaId": "8721C8BE-1946-4030-B056-67A6B42BCDCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p4:*:*:*:*:*:*",
              "matchCriteriaId": "C07C446B-6125-46D7-BDC4-11849BA6A72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p5:*:*:*:*:*:*",
              "matchCriteriaId": "8D4A9403-5D1E-464F-8B40-D554F4A7C3AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p6:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC8512-2971-48C3-9576-0FA74B59406B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p7:*:*:*:*:*:*",
              "matchCriteriaId": "D2991440-E8EB-4AB1-A861-2A263C443DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p8:*:*:*:*:*:*",
              "matchCriteriaId": "23DA9BCB-F9BD-4F9F-A77E-95210C270539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p9:*:*:*:*:*:*",
              "matchCriteriaId": "AD1C359C-61FA-4E5F-81CA-991BCB8CD9A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07A836A-535F-437E-BD25-1D833BD63327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "AAD4BA73-691D-4E12-936C-7B0F0A0AFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "D515729F-9316-470F-8D18-34B674E8F5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "542A2064-3D3D-4EF0-AEF5-3D8C45BD8CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "3C282BFD-02D9-4F80-BBD9-B84B0703D07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "92E5DA1B-459C-44B2-9E0B-2B88C985DA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "186D0227-8791-44E0-8B80-2AE0427B69D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2_p1:*:*:*:*:*:*",
              "matchCriteriaId": "DDA36D8C-6CE2-4C5B-A4E2-68031D97516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B550C6-160F-480D-8B70-92C6D236C3EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "2C809DC5-73DC-4E00-ABAB-558844CE2103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F3AAD-E423-4CA2-BB78-AC7B081338D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1_p1:*:*:*:*:*:*",
              "matchCriteriaId": "870D0F41-F2CE-4693-8815-5527A6E5ECD9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aveva:edge:8.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "B1EF7073-1651-4E3D-8E7E-5F380A098E50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:edge:8.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "799F6063-CD93-4F74-A3F9-941AED66FCBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aveva:intouch_machine_edition_2014:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "67AB4CF8-A2C6-4B0D-87EB-62617943F705",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime."
    },
    {
      "lang": "es",
      "value": "InduSoft Web Studio en versiones anteriores a la 8.1 SP2 e InTouch Edge HMI (anteriormente llamado InTouch Machine Edition) en versiones anteriores a la 2017 SP2. Esta vulnerabilidad podr\u00eda permitir que un usuario no autenticado ejecute c\u00f3digo remotamente con los mismos privilegios que los del tiempo de ejecuci\u00f3n de InduSoft Web Studio o InTouch Edge HMI (anteriormente InTouch Machine Edition)."
    }
  ],
  "id": "CVE-2018-17914",
  "lastModified": "2024-11-21T03:55:11.897",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-11-02T13:29:00.230",
  "references": [
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-34"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-34"
    }
  ],
  "sourceIdentifier": "ics-cert@hq.dhs.gov",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-258"
        }
      ],
      "source": "ics-cert@hq.dhs.gov",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2019-6543
Vulnerability from cvelistv5
Published
2019-02-13 01:00
Modified
2024-09-16 18:14
Severity ?
Summary
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine.
Impacted products
Vendor Product Version
ICS-CERT AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update Version: AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:23:21.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
          },
          {
            "name": "46342",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/46342/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2019-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update",
          "vendor": "ICS-CERT",
          "versions": [
            {
              "status": "affected",
              "version": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-02-14T10:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
        },
        {
          "name": "46342",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/46342/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2019-04"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2019-6543",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ICS-CERT"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the machine."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
            },
            {
              "name": "46342",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/46342/"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2019-04",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2019-04"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2019-6543",
    "datePublished": "2019-02-13T01:00:00Z",
    "dateReserved": "2019-01-22T00:00:00",
    "dateUpdated": "2024-09-16T18:14:25.090Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-17916
Vulnerability from cvelistv5
Published
2018-11-02 13:00
Modified
2024-08-05 11:01
Severity ?
Summary
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine.
Impacted products
Vendor Product Version
unknown InduSoft Web Studio, and InTouch Edge HMI (formerly InTouch Machine Edition) Version: InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:01:14.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-34"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "InduSoft Web Studio, and InTouch Edge HMI (formerly InTouch Machine Edition)",
          "vendor": "unknown",
          "versions": [
            {
              "status": "affected",
              "version": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2"
            }
          ]
        }
      ],
      "datePublic": "2018-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "STACK-BASED BUFFER OVERFLOW CWE-121",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-11-03T09:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-34"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2018-17916",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "InduSoft Web Studio, and InTouch Edge HMI (formerly InTouch Machine Edition)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "unknown"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "STACK-BASED BUFFER OVERFLOW CWE-121"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-34",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-34"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2018-17916",
    "datePublished": "2018-11-02T13:00:00",
    "dateReserved": "2018-10-02T00:00:00",
    "dateUpdated": "2024-08-05T11:01:14.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-6545
Vulnerability from cvelistv5
Published
2019-02-13 01:00
Modified
2024-09-16 22:50
Severity ?
Summary
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine.
Impacted products
Vendor Product Version
ICS-CERT AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update Version: AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:23:21.488Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
          },
          {
            "name": "46342",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/46342/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2019-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update",
          "vendor": "ICS-CERT",
          "versions": [
            {
              "status": "affected",
              "version": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-99",
              "description": "IMPROPER CONTROL OF RESOURCE IDENTIFIERS (\u0027RESOURCE INJECTION\u0027) CWE-99",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-02-14T10:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
        },
        {
          "name": "46342",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/46342/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2019-04"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2019-6545",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ICS-CERT"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "IMPROPER CONTROL OF RESOURCE IDENTIFIERS (\u0027RESOURCE INJECTION\u0027) CWE-99"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
            },
            {
              "name": "46342",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/46342/"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2019-04",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2019-04"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2019-6545",
    "datePublished": "2019-02-13T01:00:00Z",
    "dateReserved": "2019-01-22T00:00:00",
    "dateUpdated": "2024-09-16T22:50:28.981Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-17914
Vulnerability from cvelistv5
Published
2018-11-02 13:00
Modified
2024-08-05 11:01
Severity ?
Summary
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime.
Impacted products
Vendor Product Version
unknown InduSoft Web Studio, and InTouch Edge HMI (formerly InTouch Machine Edition) Version: InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:01:14.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-34"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "InduSoft Web Studio, and InTouch Edge HMI (formerly InTouch Machine Edition)",
          "vendor": "unknown",
          "versions": [
            {
              "status": "affected",
              "version": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2"
            }
          ]
        }
      ],
      "datePublic": "2018-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-258",
              "description": "EMPTY PASSWORD IN CONFIGURATION FILE CWE-258",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-11-03T09:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-34"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2018-17914",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "InduSoft Web Studio, and InTouch Edge HMI (formerly InTouch Machine Edition)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "unknown"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "EMPTY PASSWORD IN CONFIGURATION FILE CWE-258"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-34",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-34"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2018-17914",
    "datePublished": "2018-11-02T13:00:00",
    "dateReserved": "2018-10-02T00:00:00",
    "dateUpdated": "2024-08-05T11:01:14.684Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}