Show plain JSON{"id": "CVE-2018-14810", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 9.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "MEDIUM", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2018-10-08T12:29:00.283", "references": [{"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01", "tags": ["Third Party Advisory", "US Government Resource"], "source": "ics-cert@hq.dhs.gov"}, {"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01", "tags": ["Third Party Advisory", "US Government Resource"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Secondary", "source": "ics-cert@hq.dhs.gov", "description": [{"lang": "en", "value": "CWE-787"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-787"}]}], "descriptions": [{"lang": "en", "value": "WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator."}, {"lang": "es", "value": "WECON Technology Co., Ltd. PI Studio HMI en versiones 4.1.9 y anteriores y PI Studio en versiones 4.2.34 y anteriores analiza archivos y pasa datos de usuario invalidados a una llamada de m\u00e9todo insegura, lo que podr\u00eda permitir la ejecuci\u00f3n de c\u00f3digo en el contexto de un administrador."}], "lastModified": "2024-11-21T03:49:50.663", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:we-con:pi_studio:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9204D3F4-D3DA-4EA4-A932-950F721DB135", "versionEndIncluding": "4.2.34"}, {"criteria": "cpe:2.3:a:we-con:pi_studio_hmi:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "159E2064-BDBD-4354-A8AC-2894EAA39248", "versionEndIncluding": "4.1.9"}], "operator": "OR"}]}], "sourceIdentifier": "ics-cert@hq.dhs.gov"}