Vulnerability CVE-2018-9115


Published: 2018-04-04

Description:
Systematic SitaWare 6.4 SP2 does not validate input from other sources sufficiently. e.g., information utilizing the NVG interface. An attacker can freeze the Situational Layer, which means that the Situational Picture is no longer updated. Unfortunately, the user cannot notice until he tries to work with that layer.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Systematic SitAware NVG Denial of Service
2u53
31.03.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Systematicinc -> Sitaware 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/141099
https://packetstormsecurity.com/files/146982
https://www.exploit-db.com/exploits/44375/

Copyright 2024, cxsecurity.com

 

Back to Top