Systematic SitaWare 6.4 SP2 does not validate input from other sources sufficiently. e.g., information utilizing the NVG interface. An attacker can freeze the Situational Layer, which means that the Situational Picture is no longer updated. Unfortunately, the user cannot notice until he tries to work with that layer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-04T19:00:00

Updated: 2024-08-05T07:17:51.417Z

Reserved: 2018-03-28T00:00:00

Link: CVE-2018-9115

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T19:29:00.453

Modified: 2018-05-22T13:10:48.303

Link: CVE-2018-9115

cve-icon Redhat

No data.