CVE-2018-9115

Systematic SitaWare 6.4 SP2 does not validate input from other sources sufficiently. e.g., information utilizing the NVG interface. An attacker can freeze the Situational Layer, which means that the Situational Picture is no longer updated. Unfortunately, the user cannot notice until he tries to work with that layer.
References
Configurations

Configuration 1

cpe:2.3:a:systematicinc:sitaware:6.4:sp2:*:*:*:*:*:*

Information

Published : 2018-04-04 07:29

Updated : 2018-05-22 01:10


NVD link : CVE-2018-9115

Mitre link : CVE-2018-9115

Products Affected
No products.
CWE