Vulnerabilites related to NI - VeriStand
Vulnerability from fkie_nvd
Published
2023-11-08 16:15
Modified
2024-11-21 08:41
Summary
An incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure. An attacker could exploit this vulnerability by getting a user to open a specially crafted data file.
Impacted products
Vendor Product Version
ni topografix_data_plugin 2023
ni diadem 2014
ni diadem 2015
ni diadem 2015
ni diadem 2017
ni diadem 2017
ni diadem 2018
ni diadem 2018
ni diadem 2019
ni diadem 2019
ni diadem 2020
ni diadem 2020
ni diadem 2021
ni diadem 2021
ni diadem 2022
ni diadem 2022
ni diadem 2023
ni veristand 2013
ni veristand 2014
ni veristand 2015
ni veristand 2015
ni veristand 2016
ni veristand 2017
ni veristand 2018
ni veristand 2018
ni veristand 2019
ni veristand 2019
ni veristand 2019
ni veristand 2019
ni veristand 2020
ni veristand 2020
ni veristand 2020
ni veristand 2020
ni veristand 2020
ni veristand 2020
ni veristand 2021
ni veristand 2021
ni veristand 2021
ni veristand 2023
ni veristand 2023
ni veristand 2023
ni veristand 2023
ni flexlogger 2018
ni flexlogger 2018
ni flexlogger 2018
ni flexlogger 2018
ni flexlogger 2019
ni flexlogger 2019
ni flexlogger 2019
ni flexlogger 2019
ni flexlogger 2020
ni flexlogger 2020
ni flexlogger 2020
ni flexlogger 2020
ni flexlogger 2021
ni flexlogger 2021
ni flexlogger 2021
ni flexlogger 2021
ni flexlogger 2022
ni flexlogger 2022
ni flexlogger 2023
ni flexlogger 2023
ni flexlogger 2023
ni flexlogger 2023



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:topografix_data_plugin:2023:-:*:*:*:gpx:*:*",
              "matchCriteriaId": "15732407-23EA-4542-96A2-5C878FB8481F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:diadem:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D2B3E07-5832-4ABE-B7F8-EDFFC91940E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2015:-:*:*:*:*:*:*",
              "matchCriteriaId": "B3D7F82A-8406-4B50-A9BA-CCB34A974F87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2015:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5CA88F99-AE0F-4B98-B86A-4B5289520DA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2017:-:*:*:*:*:*:*",
              "matchCriteriaId": "7A59840A-5F72-4FB9-8B67-A91439E7DA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2017:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "2DBC89AC-5BA4-432B-96D8-57A5E9B6A338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "C853AE58-D3C8-4627-A0D8-542382650932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2018:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "87C3A752-E66D-4F4C-B6FB-F572EAF092B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2019:-:*:*:*:*:*:*",
              "matchCriteriaId": "3F41FF00-1098-43B3-822A-8AC92B991F20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2019:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "3525F92B-30ED-4798-BF89-14D8EFCD7CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2020:-:*:*:*:*:*:*",
              "matchCriteriaId": "7D3458A8-E460-4297-A69F-C4DDE1D232F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2020:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "49A24A9A-8601-49DA-8E7D-798D2E399273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2021:-:*:*:*:*:*:*",
              "matchCriteriaId": "4101C29B-BB75-47B6-9D2D-BC5491969EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2021:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "10D8EBAC-D4CF-4841-AE65-5F8A1121788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2022:q2:*:*:*:*:*:*",
              "matchCriteriaId": "7C10702F-B2C2-46FF-88FF-2A314B502ED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2022:q4:*:*:*:*:*:*",
              "matchCriteriaId": "8C05E9A6-7B7D-4928-A60E-24942D4D51F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:diadem:2023:q2:*:*:*:*:*:*",
              "matchCriteriaId": "9044BC02-8801-4DBD-8529-49DB7F0D3452",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:veristand:2013:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "F499514A-19DE-469D-9EF6-F7EC1E6810BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68D0C2C-C42D-4B8C-A3D6-93A136E5DD21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2015:-:*:*:*:*:*:*",
              "matchCriteriaId": "29FA2254-FF6C-4FCA-8363-B36E4C38C6BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2015:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "18577799-88E6-44C1-9477-3261EA98ED4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2016:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA705301-337E-4162-8810-BF20B23CB9E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F1303A-A8D9-4E60-BB96-3B00AAAAD8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "4FAF54A5-268E-4A76-9C31-F3E2FE465464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2018:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "E98B7755-005F-4036-AF81-002F113DBCD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2019:-:*:*:*:*:*:*",
              "matchCriteriaId": "55743F60-FA68-494E-87B9-8E22787EEF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2019:r2:*:*:*:*:*:*",
              "matchCriteriaId": "2CA4257E-5E97-46D6-BE97-205F6FC18CA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2019:r3:*:*:*:*:*:*",
              "matchCriteriaId": "541008B0-5703-4937-9304-C09645454085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2019:r3f1:*:*:*:*:*:*",
              "matchCriteriaId": "5970C421-B8B1-459F-85DB-E74A0B31EDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2020:-:*:*:*:*:*:*",
              "matchCriteriaId": "55ADD725-44EE-4F28-B9A3-923094352C4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2020:r2:*:*:*:*:*:*",
              "matchCriteriaId": "58D19502-B3F2-4D43-A4D2-CF6CD2E41E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2020:r3:*:*:*:*:*:*",
              "matchCriteriaId": "AAF6DE83-A202-4A90-8B05-735D686FDB8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2020:r4:*:*:*:*:*:*",
              "matchCriteriaId": "C90473FA-81CB-4984-8B4C-2EE907ED9DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2020:r5:*:*:*:*:*:*",
              "matchCriteriaId": "B09E4798-97D8-41B7-9E3C-A5D45F8C8CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2020:r6:*:*:*:*:*:*",
              "matchCriteriaId": "03D1BFD1-E75E-4816-9D3B-380DACB50EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2021:-:*:*:*:*:*:*",
              "matchCriteriaId": "C0BC96D8-AB88-47BF-B956-818BF9C8E91E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2021:r2:*:*:*:*:*:*",
              "matchCriteriaId": "CD0B65DD-E62E-4D7F-90C4-EE8EACE23F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2021:r3:*:*:*:*:*:*",
              "matchCriteriaId": "006E30B2-90DC-475D-835B-030A5801332F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2023:q1:*:*:*:*:*:*",
              "matchCriteriaId": "326C3FE1-6CE7-4FD4-9E8A-C14E1A0BE743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2023:q2:*:*:*:*:*:*",
              "matchCriteriaId": "406FE5DA-02BE-4981-8F0E-C77840C5CB5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2023:q3:*:*:*:*:*:*",
              "matchCriteriaId": "2B89A08C-C66E-400A-A224-DF6ED111D565",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2023:q4:*:*:*:*:*:*",
              "matchCriteriaId": "2A151AB1-BD09-4DF0-B7DD-4D8E1E7E026C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2018:r1:*:*:*:*:*:*",
              "matchCriteriaId": "9C2C31C3-9D4C-4FEE-8457-31E9F66CD043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2018:r2:*:*:*:*:*:*",
              "matchCriteriaId": "F16894B6-5151-41DE-A1AC-7FB3C23DC05F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2018:r3:*:*:*:*:*:*",
              "matchCriteriaId": "4BE623D6-DE16-40ED-82CF-3CCD975B5C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2018:r4:*:*:*:*:*:*",
              "matchCriteriaId": "0375EAF9-35F8-43AB-A26D-79B1C74E6055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2019:r1:*:*:*:*:*:*",
              "matchCriteriaId": "1E8E8A79-BCBA-42D0-A4D5-4134327FDB07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2019:r2:*:*:*:*:*:*",
              "matchCriteriaId": "91A2082B-47F5-4DFD-A9CE-115DB223B4A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2019:r3:*:*:*:*:*:*",
              "matchCriteriaId": "758C8631-05F4-415B-861A-FF47896756BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2019:r4:*:*:*:*:*:*",
              "matchCriteriaId": "CA0E5A70-2CE4-485F-97BC-CEF8FC2C6C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2020:r1:*:*:*:*:*:*",
              "matchCriteriaId": "852AC7E1-DE18-4EAD-9079-7E3DF5EAD9A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2020:r2:*:*:*:*:*:*",
              "matchCriteriaId": "055A3E53-09AC-4CD4-8724-21E3F591550E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2020:r3:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4C627-4298-469E-91BA-08C711F7EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2020:r4:*:*:*:*:*:*",
              "matchCriteriaId": "A7BB6592-DBC5-4D4C-96AD-CDE24E1F576A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2021:r1:*:*:*:*:*:*",
              "matchCriteriaId": "008505B6-6295-46CE-A923-27958172F026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2021:r2:*:*:*:*:*:*",
              "matchCriteriaId": "CE96AE31-D36F-446A-96A5-46C762818A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2021:r3:*:*:*:*:*:*",
              "matchCriteriaId": "336F1E07-92EE-4BF5-AA14-981BFB67965C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2021:r4:*:*:*:*:*:*",
              "matchCriteriaId": "7D3A4BF7-5BF0-4EE5-BF7C-8C514D6238B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2022:q2:*:*:*:*:*:*",
              "matchCriteriaId": "0213180D-04BD-4979-88BE-B21F385469CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2022:q4:*:*:*:*:*:*",
              "matchCriteriaId": "A336AAE6-FA87-4900-AECD-12997D064A64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2023:q1:*:*:*:*:*:*",
              "matchCriteriaId": "CBFBD9F4-9FFF-44B2-8E95-2DEAC4476A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2023:q2:*:*:*:*:*:*",
              "matchCriteriaId": "FA33AE39-F976-4C56-9A4B-8932BC6855C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2023:q3:*:*:*:*:*:*",
              "matchCriteriaId": "21C2A279-F66F-49D3-A4A8-1D56FEF22B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:flexlogger:2023:q4:*:*:*:*:*:*",
              "matchCriteriaId": "08133BDF-895D-4D2A-8DAB-C02766DE86B1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure.  An attacker could exploit this vulnerability by getting a user to open a specially crafted data file."
    },
    {
      "lang": "es",
      "value": "Una asignaci\u00f3n de permiso incorrecta en TopoGrafix DataPlugin para GPX podr\u00eda resultar en la divulgaci\u00f3n de informaci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad haciendo que un usuario abra un archivo de datos especialmente manipulado."
    }
  ],
  "id": "CVE-2023-5136",
  "lastModified": "2024-11-21T08:41:08.100",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "security@ni.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-08T16:15:11.067",
  "references": [
    {
      "source": "security@ni.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/documentation/supplemental/23/incorrect-permission-assignment-in-the-topografix-dataplug-for-gpx.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/documentation/supplemental/23/incorrect-permission-assignment-in-the-topografix-dataplug-for-gpx.html"
    }
  ],
  "sourceIdentifier": "security@ni.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-611"
        }
      ],
      "source": "security@ni.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-22 21:15
Modified
2024-11-21 09:50
Summary
A directory path traversal vulnerability exists when loading a vsmodel file in NI VeriStand that may result in remote code execution. Successful exploitation requires an attacker to get a user to open a specially crafted .vsmodel file. This vulnerability affects VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
ni veristand *
ni veristand 2024



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7",
              "versionEndIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
              "matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A directory path traversal vulnerability exists when loading a vsmodel file in NI VeriStand that may result in remote code execution.  Successful exploitation requires an attacker to get a user to open a specially crafted .vsmodel file.  This vulnerability affects VeriStand 2024 Q2 and prior versions."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de path traversal de directorio al cargar un archivo vsmodel en NI VeriStand que puede resultar en la ejecuci\u00f3n remota de c\u00f3digo. La explotaci\u00f3n exitosa requiere que un atacante consiga que un usuario abra un archivo .vsmodel especialmente manipulado. Esta vulnerabilidad afecta a VeriStand 2024 Q2 y versiones anteriores."
    }
  ],
  "id": "CVE-2024-6791",
  "lastModified": "2024-11-21T09:50:20.043",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "security@ni.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-22T21:15:04.360",
  "references": [
    {
      "source": "security@ni.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/directory-path-traversal-vulnerability-in-ni-veristand-with-vsmodel-files.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/directory-path-traversal-vulnerability-in-ni-veristand-with-vsmodel-files.html"
    }
  ],
  "sourceIdentifier": "security@ni.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "security@ni.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-22 21:15
Modified
2024-11-21 09:50
Summary
The NI VeriStand Gateway is missing authorization checks when an actor attempts to access Project resources. These missing checks may result in remote code execution. This affects NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
ni veristand *
ni veristand 2024



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7",
              "versionEndIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
              "matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The NI VeriStand Gateway is missing authorization checks when an actor attempts to access Project resources.  These missing checks may result in remote code execution.  This affects NI VeriStand 2024 Q2 and prior versions."
    },
    {
      "lang": "es",
      "value": " A NI VeriStand Gateway le faltan verificaciones de autorizaci\u00f3n cuando un actor intenta acceder a los recursos del Proyecto. Estas comprobaciones faltantes pueden provocar la ejecuci\u00f3n remota de c\u00f3digo. Esto afecta a NI VeriStand 2024 Q2 y versiones anteriores."
    }
  ],
  "id": "CVE-2024-6806",
  "lastModified": "2024-11-21T09:50:21.780",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@ni.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-22T21:15:05.133",
  "references": [
    {
      "source": "security@ni.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
    }
  ],
  "sourceIdentifier": "security@ni.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@ni.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-22 21:15
Modified
2024-11-21 09:50
Summary
The NI VeriStand Gateway is missing authorization checks when an actor attempts to access File Transfer resources. These missing checks may result in information disclosure or remote code execution. This affects NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
ni veristand *
ni veristand 2024



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7",
              "versionEndIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
              "matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The NI VeriStand Gateway is missing authorization checks when an actor attempts to access File Transfer resources.  These missing checks may result in information disclosure or remote code execution.  This affects NI VeriStand 2024 Q2 and prior versions."
    },
    {
      "lang": "es",
      "value": "A NI VeriStand Gateway le faltan verificaciones de autorizaci\u00f3n cuando un actor intenta acceder a los recursos de transferencia de archivos. Estas comprobaciones faltantes pueden resultar en la divulgaci\u00f3n de informaci\u00f3n o la ejecuci\u00f3n remota de c\u00f3digo. Esto afecta a NI VeriStand 2024 Q2 y versiones anteriores."
    }
  ],
  "id": "CVE-2024-6805",
  "lastModified": "2024-11-21T09:50:21.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "security@ni.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-22T21:15:04.940",
  "references": [
    {
      "source": "security@ni.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
    }
  ],
  "sourceIdentifier": "security@ni.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@ni.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-22 21:15
Modified
2024-11-21 09:50
Summary
A deserialization of untrusted data vulnerability exists in NI VeriStand DataLogging Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
ni veristand *
ni veristand 2024



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7",
              "versionEndIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
              "matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A\u00a0deserialization of untrusted data\u00a0vulnerability\u00a0exists in NI VeriStand  DataLogging Server that may result in remote code execution.  Successful exploitation requires an attacker to send a specially crafted message.  These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions."
    },
    {
      "lang": "es",
      "value": " Existe una vulnerabilidad de deserializaci\u00f3n de datos no confiables en NI VeriStand DataLogging Server que puede resultar en la ejecuci\u00f3n remota de c\u00f3digo. La explotaci\u00f3n exitosa requiere que un atacante env\u00ede un mensaje especialmente manipulado. Estas vulnerabilidades afectan a NI VeriStand 2024 Q2 y versiones anteriores."
    }
  ],
  "id": "CVE-2024-6793",
  "lastModified": "2024-11-21T09:50:20.327",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@ni.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-22T21:15:04.547",
  "references": [
    {
      "source": "security@ni.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
    }
  ],
  "sourceIdentifier": "security@ni.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "security@ni.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-22 21:15
Modified
2024-11-21 09:50
Summary
A deserialization of untrusted data vulnerability exists in NI VeriStand Waveform Streaming Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
ni veristand *
ni veristand 2024



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D02E16D-4488-493C-BA90-F73B13926EF7",
              "versionEndIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ni:veristand:2024:q2:*:*:*:*:*:*",
              "matchCriteriaId": "E70C6E0E-8FEE-4B59-8D7D-152384D7C3F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A deserialization of untrusted data vulnerability exists in NI VeriStand Waveform Streaming  Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions."
    },
    {
      "lang": "es",
      "value": " Existe una vulnerabilidad de deserializaci\u00f3n de datos no confiables en NI VeriStand Waveform Streaming Server que puede resultar en la ejecuci\u00f3n remota de c\u00f3digo. La explotaci\u00f3n exitosa requiere que un atacante env\u00ede un mensaje especialmente manipulado. Estas vulnerabilidades afectan a NI VeriStand 2024 Q2 y versiones anteriores."
    }
  ],
  "id": "CVE-2024-6794",
  "lastModified": "2024-11-21T09:50:20.450",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@ni.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-22T21:15:04.733",
  "references": [
    {
      "source": "security@ni.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
    }
  ],
  "sourceIdentifier": "security@ni.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "security@ni.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2024-6794 (GCVE-0-2024-6794)
Vulnerability from cvelistv5
Published
2024-07-22 20:50
Modified
2024-08-01 21:45
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data
Summary
A deserialization of untrusted data vulnerability exists in NI VeriStand Waveform Streaming Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
NI VeriStand Version: 0    24.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "veristand",
            "vendor": "ni",
            "versions": [
              {
                "lessThanOrEqual": "24.2",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6794",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-24T15:42:22.258155Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-24T20:15:12.868Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:45:37.947Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "24.2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "kimiya working with Trend Micro Zero Day Initiativ"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA deserialization of untrusted data vulnerability exists in NI VeriStand Waveform Streaming  Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions.\u003c/p\u003e\u003cbr\u003e"
            }
          ],
          "value": "A deserialization of untrusted data vulnerability exists in NI VeriStand Waveform Streaming  Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-586",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-586 Object Injection"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "CWE-502 Deserialization of Untrusted Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-22T20:50:40.727Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Deserialization of Untrusted Data in NI VeriStand Waveform Streaming Server",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2024-6794",
    "datePublished": "2024-07-22T20:50:40.727Z",
    "dateReserved": "2024-07-16T15:33:13.306Z",
    "dateUpdated": "2024-08-01T21:45:37.947Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-5136 (GCVE-0-2023-5136)
Vulnerability from cvelistv5
Published
2023-11-08 15:24
Modified
2025-06-11 14:34
CWE
  • CWE-611 - Improper Restriction of XML External Entity Reference
Summary
An incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure. An attacker could exploit this vulnerability by getting a user to open a specially crafted data file.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:52:07.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/documentation/supplemental/23/incorrect-permission-assignment-in-the-topografix-dataplug-for-gpx.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5136",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-04T14:20:44.035737Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-11T14:34:24.037Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "TopoGrafix DataPlugin for GPX",
          "vendor": "NI",
          "versions": [
            {
              "lessThan": "2023 Q4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "DIAdem",
          "vendor": "NI",
          "versions": [
            {
              "lessThan": "2023 Q2",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "2023 Q4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "FlexLogger",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "2023 Q4",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure.  An attacker could exploit this vulnerability by getting a user to open a specially crafted data file.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "An incorrect permission assignment in the TopoGrafix DataPlugin for GPX could result in information disclosure.  An attacker could exploit this vulnerability by getting a user to open a specially crafted data file."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-180",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-611",
              "description": "CWE-611 Improper Restriction of XML External Entity Reference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-10T20:27:28.145Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/documentation/supplemental/23/incorrect-permission-assignment-in-the-topografix-dataplug-for-gpx.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Incorrect Permission Assignment in the TopoGrafix DataPlugin for GPX",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2023-5136",
    "datePublished": "2023-11-08T15:24:10.867Z",
    "dateReserved": "2023-09-22T19:29:47.084Z",
    "dateUpdated": "2025-06-11T14:34:24.037Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6675 (GCVE-0-2024-6675)
Vulnerability from cvelistv5
Published
2024-07-22 20:01
Modified
2024-08-01 21:41
CWE
  • CWE-502 - Deserialization of Untrusted Data
Summary
A deserialization of untrusted data vulnerability exists in NI VeriStand that may result in remote code execution. Successful exploitation requires an attacker to get a user to open a specially crafted project file. This vulnerability affects VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
NI VeriStand Version: 0    24.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "veristand",
            "vendor": "ni",
            "versions": [
              {
                "lessThanOrEqual": "24.2",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6675",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T14:17:56.552343Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-24T18:39:50.292Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:41:04.305Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerability-in-ni-veristand-project-file.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "24.2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "kimiya working with Trend Micro Zero Day Initiative"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA deserialization of untrusted data vulnerability exists in NI VeriStand that may result in remote code execution.  Successful exploitation requires an attacker to get a user to open a specially crafted project file.  This vulnerability affects VeriStand 2024 Q2 and prior versions.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A deserialization of untrusted data vulnerability exists in NI VeriStand that may result in remote code execution.  Successful exploitation requires an attacker to get a user to open a specially crafted project file.  This vulnerability affects VeriStand 2024 Q2 and prior versions."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-586",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-586 Object Injection"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "CWE-502 Deserialization of Untrusted Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-22T20:01:15.981Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerability-in-ni-veristand-project-file.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Deserialization of Untrusted Data Vulnerability in NI VeriStand Project File",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2024-6675",
    "datePublished": "2024-07-22T20:01:15.981Z",
    "dateReserved": "2024-07-10T21:15:47.344Z",
    "dateUpdated": "2024-08-01T21:41:04.305Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6793 (GCVE-0-2024-6793)
Vulnerability from cvelistv5
Published
2024-07-22 20:47
Modified
2024-08-01 21:45
Severity ?
CWE
  • CWE-502 - Deserialization of Untrusted Data
Summary
A deserialization of untrusted data vulnerability exists in NI VeriStand DataLogging Server that may result in remote code execution. Successful exploitation requires an attacker to send a specially crafted message. These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
NI VeriStand Version: 0    24.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "veristand",
            "vendor": "ni",
            "versions": [
              {
                "lessThanOrEqual": "24.2",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6793",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T14:29:53.018684Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T16:10:26.367Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:45:37.783Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "24.2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "kimiya working with Trend Micro Zero Day Initiative"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003edeserialization of untrusted data\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003evulnerability\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eexists in NI VeriStand  DataLogging Server that may result in remote code execution.  Successful exploitation requires an attacker to send a specially crafted message.  These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions.\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A\u00a0deserialization of untrusted data\u00a0vulnerability\u00a0exists in NI VeriStand  DataLogging Server that may result in remote code execution.  Successful exploitation requires an attacker to send a specially crafted message.  These vulnerabilities affect NI VeriStand 2024 Q2 and prior versions."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-586",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-586 Object Injection"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-502",
              "description": "CWE-502 Deserialization of Untrusted Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-22T20:47:52.793Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/deserialization-of-untrusted-data-vulnerabilities-in-ni-veristand.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Deserialization of Untrusted Data in NI VeriStand DataLogging Server",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2024-6793",
    "datePublished": "2024-07-22T20:47:52.793Z",
    "dateReserved": "2024-07-16T15:33:11.806Z",
    "dateUpdated": "2024-08-01T21:45:37.783Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6791 (GCVE-0-2024-6791)
Vulnerability from cvelistv5
Published
2024-07-22 20:38
Modified
2024-08-01 21:45
CWE
  • CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A directory path traversal vulnerability exists when loading a vsmodel file in NI VeriStand that may result in remote code execution. Successful exploitation requires an attacker to get a user to open a specially crafted .vsmodel file. This vulnerability affects VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
NI VeriStand Version: 0    24.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "veristand",
            "vendor": "ni",
            "versions": [
              {
                "lessThanOrEqual": "24.2",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6791",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T13:19:27.399065Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T14:32:29.198Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:45:38.049Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/directory-path-traversal-vulnerability-in-ni-veristand-with-vsmodel-files.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "24.2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "kimiya working with Trend Micro Zero Day Initiative"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA directory path traversal vulnerability exists when loading a vsmodel file in NI VeriStand that may result in remote code execution.  Successful exploitation requires an attacker to get a user to open a specially crafted .vsmodel file.  This vulnerability affects VeriStand 2024 Q2 and prior versions.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A directory path traversal vulnerability exists when loading a vsmodel file in NI VeriStand that may result in remote code execution.  Successful exploitation requires an attacker to get a user to open a specially crafted .vsmodel file.  This vulnerability affects VeriStand 2024 Q2 and prior versions."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-126",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-126 Path Traversal"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-22T20:38:14.144Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/directory-path-traversal-vulnerability-in-ni-veristand-with-vsmodel-files.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Directory Path Traversal Vulnerability in NI VeriStand with vsmodel Files",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2024-6791",
    "datePublished": "2024-07-22T20:38:14.144Z",
    "dateReserved": "2024-07-16T14:19:50.444Z",
    "dateUpdated": "2024-08-01T21:45:38.049Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6806 (GCVE-0-2024-6806)
Vulnerability from cvelistv5
Published
2024-07-22 21:03
Modified
2024-08-01 21:45
Severity ?
CWE
Summary
The NI VeriStand Gateway is missing authorization checks when an actor attempts to access Project resources. These missing checks may result in remote code execution. This affects NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
NI VeriStand Version: 0    24.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "veristand",
            "vendor": "ni",
            "versions": [
              {
                "lessThanOrEqual": "24.2",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6806",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T14:31:31.475688Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T14:33:33.677Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:45:38.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "24.2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "kimiya working with Trend Micro Zero Day Initiative"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe NI VeriStand Gateway is missing authorization checks when an actor attempts to access Project resources.  These missing checks may result in remote code execution.  This affects NI VeriStand 2024 Q2 and prior versions.\u003c/p\u003e"
            }
          ],
          "value": "The NI VeriStand Gateway is missing authorization checks when an actor attempts to access Project resources.  These missing checks may result in remote code execution.  This affects NI VeriStand 2024 Q2 and prior versions."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-1",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-22T21:03:16.156Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Missing Authorization Checks In NI VeriStand Gateway For Project Resources",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2024-6806",
    "datePublished": "2024-07-22T21:03:16.156Z",
    "dateReserved": "2024-07-16T19:27:34.873Z",
    "dateUpdated": "2024-08-01T21:45:38.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6805 (GCVE-0-2024-6805)
Vulnerability from cvelistv5
Published
2024-07-22 21:00
Modified
2024-08-01 21:45
CWE
Summary
The NI VeriStand Gateway is missing authorization checks when an actor attempts to access File Transfer resources. These missing checks may result in information disclosure or remote code execution. This affects NI VeriStand 2024 Q2 and prior versions.
Impacted products
Vendor Product Version
NI VeriStand Version: 0    24.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ni:veristand:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "veristand",
            "vendor": "ni",
            "versions": [
              {
                "lessThanOrEqual": "24.2",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6805",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T20:44:15.876909Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T20:45:38.633Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:45:38.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows"
          ],
          "product": "VeriStand",
          "vendor": "NI",
          "versions": [
            {
              "lessThanOrEqual": "24.2",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "kimiya working with Trend Micro Zero Day Initiative"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe NI VeriStand Gateway is missing authorization checks when an actor attempts to access File Transfer resources.  These missing checks may result in information disclosure or remote code execution.  This affects NI VeriStand 2024 Q2 and prior versions.\u003c/p\u003e"
            }
          ],
          "value": "The NI VeriStand Gateway is missing authorization checks when an actor attempts to access File Transfer resources.  These missing checks may result in information disclosure or remote code execution.  This affects NI VeriStand 2024 Q2 and prior versions."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-1",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-22T21:00:21.584Z",
        "orgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
        "shortName": "NI"
      },
      "references": [
        {
          "url": "https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/missing-authorization-checks-in-ni-veristand-gateway.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Missing Authorization Checks in NI VeriStand Gateway for File Transfer Resources",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "bca5b2e8-03a4-4781-b4ca-c6a078c0bfd4",
    "assignerShortName": "NI",
    "cveId": "CVE-2024-6805",
    "datePublished": "2024-07-22T21:00:21.584Z",
    "dateReserved": "2024-07-16T19:27:33.451Z",
    "dateUpdated": "2024-08-01T21:45:38.363Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}