var-201811-0104
Vulnerability from variot

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime. The product provides read, write tag and event monitoring for HMI clients. A remote attacker could exploit the vulnerability to execute code. A stack-based buffer overflow vulnerability 2. Failed exploit attempts will likely cause a denial-of-service condition

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201811-0104",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": "eq",
        "trust": 2.6,
        "vendor": "indusoft web studio",
        "version": "7.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 1.6,
        "vendor": "indusoft web studio",
        "version": "8.0"
      },
      {
        "model": "intouch machine edition 2014",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "aveva",
        "version": "r2"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "aveva",
        "version": "8.1"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "aveva",
        "version": "8.0"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "aveva",
        "version": "7.1"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "aveva",
        "version": "6.1"
      },
      {
        "model": "edge",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "aveva",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "indusoft web studio",
        "version": "8.1"
      },
      {
        "model": "indusoft web studio",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "aveva",
        "version": "8.1 sp2"
      },
      {
        "model": "intouch edge hmi",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "aveva",
        "version": "2017 sp2"
      },
      {
        "model": "intouch machine edition 2014",
        "scope": null,
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "electric indusoft web studio sp2",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "8.1"
      },
      {
        "model": "electric intouch edge hmiintouch machine edition sp2",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "2017"
      },
      {
        "model": "intouch edge hmi",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "aveva",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "indusoft web studio",
        "version": "6.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "intouch edge hmi",
        "version": "8.1"
      },
      {
        "model": "intouch edge hmi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "2017"
      },
      {
        "model": "indusoft web studio sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "8.1"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "8.1"
      },
      {
        "model": "indusoft web studio sp2 patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "8.01"
      },
      {
        "model": "indusoft web studio sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "8.0"
      },
      {
        "model": "indusoft web studio patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "7.1.3.55"
      },
      {
        "model": "indusoft web studio sp patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "7.1.3.434"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "7.1.3.4"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "7.1.3.2"
      },
      {
        "model": "intouch edge hmi sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "2017"
      },
      {
        "model": "indusoft web studio sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "8.1"
      },
      {
        "model": "r2",
        "scope": null,
        "trust": 0.2,
        "vendor": "intouch machine edition 2014",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "BID",
        "id": "106015"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:aveva:indusoft_web_studio",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:aveva:intouch_edge_hmi",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:schneider_electric:wonderware_intouch_2014",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tenable",
    "sources": [
      {
        "db": "BID",
        "id": "106015"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-17914",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-17914",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-05107",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "7d867ac0-463f-11e9-84dd-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-17914",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-17914",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-17914",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-17914",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-05107",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201811-020",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "7d867ac0-463f-11e9-84dd-000c29342cb1",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-17914",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17914"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime. The product provides read, write tag and event monitoring for HMI clients. A remote attacker could exploit the vulnerability to execute code. A stack-based buffer overflow vulnerability\n2. Failed  exploit attempts will   likely cause a denial-of-service condition",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "BID",
        "id": "106015"
      },
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17914"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-17914",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-305-01",
        "trust": 3.4
      },
      {
        "db": "TENABLE",
        "id": "TRA-2018-34",
        "trust": 1.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "106015",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "7D867AC0-463F-11E9-84DD-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17914",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17914"
      },
      {
        "db": "BID",
        "id": "106015"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "id": "VAR-201811-0104",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      }
    ],
    "trust": 1.61431685
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:12:17.833000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "AVEVA Security Bulletin LFSEC00000130",
        "trust": 0.8,
        "url": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec130.pdf"
      },
      {
        "title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "https://www.se.com/jp/ja/"
      },
      {
        "title": "Patch for Schneider Electric InduSoft Web Studio and InTouch Edge HMI Code Execution Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/154315"
      },
      {
        "title": "Schneider Electric InduSoft Web Studio  and InTouch Edge HMI Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86566"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-258",
        "trust": 1.0
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.5,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-305-01"
      },
      {
        "trust": 1.7,
        "url": "https://www.tenable.com/security/research/tra-2018-34"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17914"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17914"
      },
      {
        "trust": 0.3,
        "url": "http://www.indusoft.com/indusoftart.php?catid=1\u0026name=iws/webstudio"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17914"
      },
      {
        "db": "BID",
        "id": "106015"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17914"
      },
      {
        "db": "BID",
        "id": "106015"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-24T00:00:00",
        "db": "IVD",
        "id": "7d867ac0-463f-11e9-84dd-000c29342cb1"
      },
      {
        "date": "2019-02-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "date": "2018-11-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-17914"
      },
      {
        "date": "2018-11-01T00:00:00",
        "db": "BID",
        "id": "106015"
      },
      {
        "date": "2019-02-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "date": "2018-11-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "date": "2018-11-02T13:29:00.230000",
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-05107"
      },
      {
        "date": "2021-04-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-17914"
      },
      {
        "date": "2018-11-01T00:00:00",
        "db": "BID",
        "id": "106015"
      },
      {
        "date": "2019-02-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      },
      {
        "date": "2024-11-21T03:55:11.897000",
        "db": "NVD",
        "id": "CVE-2018-17914"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "InduSoft Web Studio and  InTouch Edge HMI Vulnerabilities related to authorization, permissions, and access control",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-012385"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-020"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.