var-201404-0081
Vulnerability from variot
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header. Schneider Electric provides total solutions for the energy and infrastructure, industrial, data center and network, building and residential markets in more than 100 countries. The Modbus Serial driver used by many Schneider Electric products monitors the TCP 27700 port. Successful exploitation of vulnerabilities can execute arbitrary code in the context of an application. Multiple Schneider Electric Products are prone to a remote buffer-overflow vulnerability because it fails to properly validate user-supplied input. Failed exploit attempts will result in a denial-of-service condition. The following products are vulnerable: TwidoSuite 2.31.04 and prior PowerSuite 2.6 and prior SoMove 1.7 and prior SoMachine 2.0, 3.0, 3.1, and 3.0 XS Unity Pro 7.0 and prior UnityLoader 2.3 and prior Concept 2.6 SR7 and prior ModbusCommDTM sl 2.1.2 and prior PL7 4.5 SP5 and prior SFT2841 14, 13.1 and prior OPC Factory Server 3.50 and prior
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0081", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "somachine", "scope": "eq", "trust": 2.8, "vendor": "schneider electric", "version": "3.0" }, { "model": "modbuscommdtm sl", "scope": "lte", "trust": 1.8, "vendor": "schneider electric", "version": "2.1.2" }, { "model": "powersuite", "scope": "lte", "trust": 1.8, "vendor": "schneider electric", "version": "2.6" }, { "model": "somachine", "scope": "eq", "trust": 1.8, "vendor": "schneider electric", "version": "2.0" }, { "model": "somove", "scope": "lte", "trust": 1.8, "vendor": "schneider electric", "version": "1.7" }, { "model": "twidosuite", "scope": "lte", "trust": 1.8, "vendor": "schneider electric", "version": "2.31.04" }, { "model": "unity pro", "scope": "lte", "trust": 1.8, "vendor": "schneider electric", "version": "7.0" }, { "model": "sft2841", "scope": "eq", "trust": 1.6, "vendor": "schneider electric", "version": "13.1" }, { "model": "modbus serial driver", "scope": "eq", "trust": 1.6, "vendor": "schneider electric", "version": "2.2" }, { "model": "opc factory server", "scope": "eq", "trust": 1.6, "vendor": "schneider electric", "version": "3.35" }, { "model": "modbus serial driver", "scope": "eq", "trust": 1.6, "vendor": "schneider electric", "version": "1.10" }, { "model": "modbus serial driver", "scope": "eq", "trust": 1.6, "vendor": "schneider electric", "version": "3.2" }, { "model": "opc factory server", "scope": "eq", "trust": 1.6, "vendor": "schneider electric", "version": "3.34" }, { "model": "concept", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.6" }, { "model": "somachine", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.1" }, { "model": "opc factory server", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5.0" }, { "model": "sft2841", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "14.0" }, { "model": "pl7", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "4.5" }, { "model": "unityloader", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.3" }, { "model": "unity pro", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": "6.0" }, { "model": "concept", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "2.6 sr7" }, { "model": "modbus serial driver", "scope": "eq", "trust": 0.8, "vendor": "schneider electric", "version": "1.10 to 3.2" }, { "model": "opc factory server", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "3.40" }, { "model": "pl7", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "4.5 sp5" }, { "model": "sft2841", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "13.1" }, { "model": "sft2841", "scope": "eq", "trust": 0.8, "vendor": "schneider electric", "version": "14" }, { "model": "somachine", "scope": "eq", "trust": 0.8, "vendor": "schneider electric", "version": "3.0 xs" }, { "model": "somachine", "scope": "eq", "trust": 0.8, "vendor": "schneider electric", "version": "3.1" }, { "model": "unity loader", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "2.3" }, { "model": "electric opc factory server", "scope": "eq", "trust": 0.6, "vendor": "schneider", "version": "3.5" }, { "model": "electric tlxcdsuofs33", "scope": "eq", "trust": 0.6, "vendor": "schneider", "version": "3.5" }, { "model": "electric tlxcdstofs33", "scope": "eq", "trust": 0.6, "vendor": "schneider", "version": "3.5" }, { "model": "electric tlxcdluofs33", "scope": "eq", "trust": 0.6, "vendor": "schneider", "version": "3.5" }, { "model": "electric tlxcdlfofs33", "scope": "eq", "trust": 0.6, "vendor": "schneider", "version": "3.5" }, { "model": "opc factory server", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "3.5.0" }, { "model": "modbuscommdtm sl", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "2.1.2" }, { "model": "sft2841", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "14.0" }, { "model": "pl7", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "4.5" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "somachine", "version": "3.0" }, { "model": "electric unity pro", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "6.0" }, { "model": "electric unity pro", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "6" }, { "model": "electric opc factory server", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.34" }, { "model": "electric opc factory driver", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.34" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "concept", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modbus serial driver", "version": "1.10" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modbus serial driver", "version": "2.2" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modbus serial driver", "version": "3.2" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modbuscommdtm sl", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "opc factory server", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "opc factory server", "version": "3.34" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "opc factory server", "version": "3.35" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "pl7", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "powersuite", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sft2841", "version": "13.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sft2841", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "somachine", "version": "2.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "somachine", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "somove", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "twidosuite", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "unity pro", "version": "6.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "unity pro", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "unityloader", "version": "*" } ], "sources": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "BID", "id": "66500" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNNVD", "id": "CNNVD-201404-005" }, { "db": "NVD", "id": "CVE-2013-0662" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:schneider_electric:concept", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:modbus_serial_driver", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:modbuscommdtm_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:opc_factory_server", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:pl7", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:powersuite", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:sft2841", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:somachine", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:somove", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:twidosuite", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:unityloader", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:unity_pro", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-006276" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "This issue is reported by vendor.", "sources": [ { "db": "BID", "id": "66500" } ], "trust": 0.3 }, "cve": "CVE-2013-0662", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2013-0662", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CNVD-2014-02043", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-60664", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-0662", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2013-0662", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2014-02043", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201404-005", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-60664", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "VULHUB", "id": "VHN-60664" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNNVD", "id": "CNNVD-201404-005" }, { "db": "NVD", "id": "CVE-2013-0662" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header. Schneider Electric provides total solutions for the energy and infrastructure, industrial, data center and network, building and residential markets in more than 100 countries. The Modbus Serial driver used by many Schneider Electric products monitors the TCP 27700 port. Successful exploitation of vulnerabilities can execute arbitrary code in the context of an application. Multiple Schneider Electric Products are prone to a remote buffer-overflow vulnerability because it fails to properly validate user-supplied input. Failed exploit attempts will result in a denial-of-service condition. \nThe following products are vulnerable:\nTwidoSuite 2.31.04 and prior\nPowerSuite 2.6 and prior\nSoMove 1.7 and prior\nSoMachine 2.0, 3.0, 3.1, and 3.0 XS\nUnity Pro 7.0 and prior\nUnityLoader 2.3 and prior\nConcept 2.6 SR7 and prior\nModbusCommDTM sl 2.1.2 and prior\nPL7 4.5 SP5 and prior\nSFT2841 14, 13.1 and prior\nOPC Factory Server 3.50 and prior", "sources": [ { "db": "NVD", "id": "CVE-2013-0662" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "BID", "id": "66500" }, { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-60664" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-60664", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-60664" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-0662", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-14-086-01", "trust": 3.1 }, { "db": "BID", "id": "66500", "trust": 2.6 }, { "db": "EXPLOIT-DB", "id": "45219", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "45220", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201404-005", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2014-02043", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-086-01A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2013-006276", "trust": 0.8 }, { "db": "OSVDB", "id": "105035", "trust": 0.6 }, { "db": "IVD", "id": "1CBD5CBC-2352-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "149000", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148995", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-60664", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "VULHUB", "id": "VHN-60664" }, { "db": "BID", "id": "66500" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNNVD", "id": "CNNVD-201404-005" }, { "db": "NVD", "id": "CVE-2013-0662" } ] }, "id": "VAR-201404-0081", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "VULHUB", "id": "VHN-60664" } ], "trust": 1.7371212090909092 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" } ] }, "last_update_date": "2024-08-14T14:27:54.398000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SEVD 2013-070-01", "trust": 0.8, "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01" }, { "title": "Patch for Schneider Electric heap buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/44568" }, { "title": "Schneider Electric Modbus Serial Driver Repair measures for stack-based buffer error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=160424" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNNVD", "id": "CNNVD-201404-005" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-60664" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "NVD", "id": "CVE-2013-0662" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-086-01" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/66500" }, { "trust": 1.7, "url": "http://download.schneider-electric.com/files?p_doc_ref=sevd%202013-070-01" }, { "trust": 1.7, "url": "https://www.exploit-db.com/exploits/45219/" }, { "trust": 1.7, "url": "https://www.exploit-db.com/exploits/45220/" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0662" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-086-01a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0662" }, { "trust": 0.6, "url": "http://osvdb.com/show/osvdb/105035" }, { "trust": 0.3, "url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "VULHUB", "id": "VHN-60664" }, { "db": "BID", "id": "66500" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNNVD", "id": "CNNVD-201404-005" }, { "db": "NVD", "id": "CVE-2013-0662" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" }, { "db": "VULHUB", "id": "VHN-60664" }, { "db": "BID", "id": "66500" }, { "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "db": "CNNVD", "id": "CNNVD-201404-005" }, { "db": "NVD", "id": "CVE-2013-0662" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-01T00:00:00", "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "date": "2014-04-01T00:00:00", "db": "CNVD", "id": "CNVD-2014-02043" }, { "date": "2014-04-01T00:00:00", "db": "VULHUB", "id": "VHN-60664" }, { "date": "2014-03-27T00:00:00", "db": "BID", "id": "66500" }, { "date": "2014-04-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "date": "2014-04-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-005" }, { "date": "2014-04-01T06:17:08.240000", "db": "NVD", "id": "CVE-2013-0662" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-01T00:00:00", "db": "CNVD", "id": "CNVD-2014-02043" }, { "date": "2018-08-22T00:00:00", "db": "VULHUB", "id": "VHN-60664" }, { "date": "2015-03-19T09:42:00", "db": "BID", "id": "66500" }, { "date": "2014-04-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-006276" }, { "date": "2022-02-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-005" }, { "date": "2022-02-03T13:57:57.017000", "db": "NVD", "id": "CVE-2013-0662" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-005" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Schneider Electric Heap Buffer Overflow Vulnerability", "sources": [ { "db": "IVD", "id": "1cbd5cbc-2352-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-02043" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-005" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.