5.3
CVSSv3

CVE-2018-9115

Published: 04/04/2018 Updated: 22/05/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Systematic SitaWare 6.4 SP2 does not validate input from other sources sufficiently. e.g., information utilizing the NVG interface. An attacker can freeze the Situational Layer, which means that the Situational Picture is no longer updated. Unfortunately, the user cannot notice until he tries to work with that layer.

Vulnerable Product Search on Vulmon Subscribe to Product

systematicinc sitaware 6.4

Exploits

# Exploit Title: SitAware NVG Denial of Service # Date: 03/31/2018 # Exploit Author: 2u53 # Vendor Homepage: systematiccom/defence/products/c2/sitaware/ # Version: 64 SP2 # Tested on: Windows Server 2012 R2 # CVE: CVE-2018-9115 # Remarks: PoC needs bottlypy: # bottlepyorg/docs/dev/ # rawgithubusercontentcom/bootlepy/b ...
Systematic SitAware suffers from a denial of service vulnerability ...