All the vulnerabilites related to f5 - tmos
cve-2005-0356
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/20635 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/15393 | third-party-advisory, x_refsource_SECUNIA | |
http://www.kb.cert.org/vuls/id/637934 | third-party-advisory, x_refsource_CERT-VN | |
http://secunia.com/advisories/15417/ | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/18662 | third-party-advisory, x_refsource_SECUNIA | |
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt | vendor-advisory, x_refsource_SCO | |
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc | vendor-advisory, x_refsource_FREEBSD | |
http://www.securityfocus.com/bid/13676 | vdb-entry, x_refsource_BID | |
http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml | vendor-advisory, x_refsource_CISCO | |
http://secunia.com/advisories/18222 | third-party-advisory, x_refsource_SECUNIA | |
http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:13:53.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "tcp-ip-timestamp-dos(20635)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "name": "15393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15393" }, { "name": "VU#637934", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/637934" }, { "name": "15417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15417/" }, { "name": "18662", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18662" }, { "name": "SCOSA-2005.64", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "name": "FreeBSD-SA-05:15", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "name": "13676", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13676" }, { "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "name": "18222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "tcp-ip-timestamp-dos(20635)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "name": "15393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15393" }, { "name": "VU#637934", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/637934" }, { "name": "15417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15417/" }, { "name": "18662", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18662" }, { "name": "SCOSA-2005.64", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "name": "FreeBSD-SA-05:15", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "name": "13676", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13676" }, { "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "name": "18222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2005-0356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "tcp-ip-timestamp-dos(20635)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "name": "15393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15393" }, { "name": "VU#637934", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/637934" }, { "name": "15417", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15417/" }, { "name": "18662", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18662" }, { "name": "SCOSA-2005.64", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "name": "FreeBSD-SA-05:15", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "name": "13676", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13676" }, { "name": "20050518 Vulnerability in a Variant of the TCP Timestamps Option", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "name": "18222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18222" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2005-0356", "datePublished": "2005-05-31T04:00:00", "dateReserved": "2005-02-11T00:00:00", "dateUpdated": "2024-08-07T21:13:53.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1493
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html | x_refsource_CONFIRM | |
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb | x_refsource_MISC | |
https://www.trustmatta.com/advisories/MATTA-2012-002.txt | x_refsource_MISC | |
http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.059Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers\u0027 installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-09T22:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers\u0027 installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html", "refsource": "CONFIRM", "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "name": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb", "refsource": "MISC", "url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb" }, { "name": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt", "refsource": "MISC", "url": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt" }, { "name": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/", "refsource": "MISC", "url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1493", "datePublished": "2012-07-09T22:00:00Z", "dateReserved": "2012-03-01T00:00:00Z", "dateUpdated": "2024-09-17T01:20:39.832Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2245
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1014452 | vdb-entry, x_refsource_SECTRACK | |
http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/14215 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/16008 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:48.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1014452", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1014452" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html" }, { "name": "14215", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14215" }, { "name": "16008", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16008" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in F5 BIG-IP 9.0.2 through 9.1 allows attackers to \"subvert the authentication of SSL transactions,\" via unknown attack vectors, possibly involving NATIVE ciphers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-01-17T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1014452", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1014452" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html" }, { "name": "14215", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14215" }, { "name": "16008", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16008" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in F5 BIG-IP 9.0.2 through 9.1 allows attackers to \"subvert the authentication of SSL transactions,\" via unknown attack vectors, possibly involving NATIVE ciphers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1014452", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1014452" }, { "name": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html", "refsource": "CONFIRM", "url": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html" }, { "name": "14215", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14215" }, { "name": "16008", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16008" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2245", "datePublished": "2005-07-12T04:00:00", "dateReserved": "2005-07-12T00:00:00", "dateUpdated": "2024-08-07T22:22:48.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0265
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1019190 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/0181 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/39632 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/3545 | third-party-advisory, x_refsource_SREASON | |
http://secunia.com/advisories/28505 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/486217/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/27272 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:35.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1019190", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019190" }, { "name": "ADV-2008-0181", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0181" }, { "name": "f5bigip-searchstring-xss(39632)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39632" }, { "name": "3545", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3545" }, { "name": "28505", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28505" }, { "name": "20080114 F5 BIG-IP Web Management List Search XSS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/486217/100/0/threaded" }, { "name": "27272", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27272" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Search function in the web management interface in F5 BIG-IP 9.4.3 allow remote attackers to inject arbitrary web script or HTML via the SearchString parameter to (1) list_system.jsp, (2) list_pktfilter.jsp, (3) list_ltm.jsp, (4) resources_audit.jsp, and (5) list_asm.jsp in tmui/Control/jspmap/tmui/system/log/; and (6) list.jsp in certain directories." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1019190", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019190" }, { "name": "ADV-2008-0181", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0181" }, { "name": "f5bigip-searchstring-xss(39632)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39632" }, { "name": "3545", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3545" }, { "name": "28505", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28505" }, { "name": "20080114 F5 BIG-IP Web Management List Search XSS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/486217/100/0/threaded" }, { "name": "27272", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27272" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0265", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Search function in the web management interface in F5 BIG-IP 9.4.3 allow remote attackers to inject arbitrary web script or HTML via the SearchString parameter to (1) list_system.jsp, (2) list_pktfilter.jsp, (3) list_ltm.jsp, (4) resources_audit.jsp, and (5) list_asm.jsp in tmui/Control/jspmap/tmui/system/log/; and (6) list.jsp in certain directories." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1019190", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019190" }, { "name": "ADV-2008-0181", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0181" }, { "name": "f5bigip-searchstring-xss(39632)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39632" }, { "name": "3545", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3545" }, { "name": "28505", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28505" }, { "name": "20080114 F5 BIG-IP Web Management List Search XSS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/486217/100/0/threaded" }, { "name": "27272", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27272" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0265", "datePublished": "2008-01-15T19:00:00", "dateReserved": "2008-01-15T00:00:00", "dateUpdated": "2024-08-07T07:39:35.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-6474
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://osvdb.org/51116 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/28639 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/490496/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49308 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:34:45.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51116", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/51116" }, { "name": "28639", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28639" }, { "name": "20080405 F5 BIG-IP Management Interface Perl Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/490496/100/0/threaded" }, { "name": "f5bigip-interface-code-execution(49308)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49308" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The management interface in F5 BIG-IP 9.4.3 allows remote authenticated users with Resource Manager privileges to inject arbitrary Perl code via unspecified configuration settings related to Perl EP3 with templates, probably triggering static code injection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "51116", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/51116" }, { "name": "28639", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28639" }, { "name": "20080405 F5 BIG-IP Management Interface Perl Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/490496/100/0/threaded" }, { "name": "f5bigip-interface-code-execution(49308)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49308" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6474", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The management interface in F5 BIG-IP 9.4.3 allows remote authenticated users with Resource Manager privileges to inject arbitrary Perl code via unspecified configuration settings related to Perl EP3 with templates, probably triggering static code injection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51116", "refsource": "OSVDB", "url": "http://osvdb.org/51116" }, { "name": "28639", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28639" }, { "name": "20080405 F5 BIG-IP Management Interface Perl Injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/490496/100/0/threaded" }, { "name": "f5bigip-interface-code-execution(49308)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49308" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6474", "datePublished": "2009-03-16T16:00:00", "dateReserved": "2009-03-16T00:00:00", "dateUpdated": "2024-08-07T11:34:45.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1503
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/3778 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41440 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/489991/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/28416 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:24:42.278Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3778", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3778" }, { "name": "f5bigip-auditlog-xss(41440)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41440" }, { "name": "20080323 F5 BIG-IP Web Management Audit Log XSS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/489991/100/0/threaded" }, { "name": "28416", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the web management interface in F5 BIG-IP 9.4.3 allows remote attackers to inject arbitrary web script or HTML via (1) the name of a node object, or the (2) sysContact or (3) sysLocation SNMP configuration field, aka \"Audit Log XSS.\" NOTE: these issues might be resultant from cross-site request forgery (CSRF) vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3778", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3778" }, { "name": "f5bigip-auditlog-xss(41440)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41440" }, { "name": "20080323 F5 BIG-IP Web Management Audit Log XSS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/489991/100/0/threaded" }, { "name": "28416", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28416" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1503", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the web management interface in F5 BIG-IP 9.4.3 allows remote attackers to inject arbitrary web script or HTML via (1) the name of a node object, or the (2) sysContact or (3) sysLocation SNMP configuration field, aka \"Audit Log XSS.\" NOTE: these issues might be resultant from cross-site request forgery (CSRF) vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3778", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3778" }, { "name": "f5bigip-auditlog-xss(41440)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41440" }, { "name": "20080323 F5 BIG-IP Web Management Audit Log XSS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/489991/100/0/threaded" }, { "name": "28416", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28416" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1503", "datePublished": "2008-03-25T19:00:00", "dateReserved": "2008-03-25T00:00:00", "dateUpdated": "2024-08-07T08:24:42.278Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-1550
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.iss.net/security_center/static/7771.php | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=94225879703021&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/778 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=94217006208374&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://marc.info/?l=bugtraq&m=94217879020184&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "bigip-bigconf-view-files(7771)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/7771.php" }, { "name": "19991109", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "name": "778", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/778" }, { "name": "19991108 BigIP - bigconf.cgi holes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "name": "19991109 Re: BigIP - bigconf.cgi holes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=94217879020184\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-11-08T00:00:00", "descriptions": [ { "lang": "en", "value": "bigconf.conf in F5 BIG/ip 2.1.2 and earlier allows remote attackers to read arbitrary files by specifying the target file in the \"file\" parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "bigip-bigconf-view-files(7771)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/7771.php" }, { "name": "19991109", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "name": "778", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/778" }, { "name": "19991108 BigIP - bigconf.cgi holes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "name": "19991109 Re: BigIP - bigconf.cgi holes", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=94217879020184\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1550", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "bigconf.conf in F5 BIG/ip 2.1.2 and earlier allows remote attackers to read arbitrary files by specifying the target file in the \"file\" parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "bigip-bigconf-view-files(7771)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/7771.php" }, { "name": "19991109", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "name": "778", "refsource": "BID", "url": "http://www.securityfocus.com/bid/778" }, { "name": "19991108 BigIP - bigconf.cgi holes", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "name": "19991109 Re: BigIP - bigconf.cgi holes", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=94217879020184\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1550", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:agent_desktop:*:*:*:*:*:*:*:*", "matchCriteriaId": "ABA6F73C-A3F2-460C-8CE5-25F818E39933", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:e-mail_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4288E9F-8010-43F2-AEBE-A048BDA33858", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "10AFE8CE-EA67-4BC4-93BC-7D5D61D5A7C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:intelligent_contact_manager:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "67E326AE-12CC-4673-8FE6-7979AD489905", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:interactive_voice_response:*:*:*:*:*:*:*:*", "matchCriteriaId": "35354155-4E01-469B-B947-3947F2490809", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ip_contact_center_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD4EBA42-D50B-4A72-9D7E-C1387E8F3FF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ip_contact_center_express:*:*:*:*:*:*:*:*", "matchCriteriaId": "768CD80D-9FC2-43E9-AB69-51B403C0AC2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EEA208-7F2E-4E01-8C8C-29009161E6EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D2B8308C-7C36-48E1-97BC-282908B9A38D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "29AF8C73-C10F-4873-941B-26C832D854EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "8CE1C413-0678-4E9A-AC7F-105538D3C56E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "F4ADC051-C35B-4C68-B751-B8A2434A6E79", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "131ABD48-89ED-45B9-865B-20AF3631BA6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BC18EEF-1DA5-402A-9C22-BCF287F2D501", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:remote_monitoring_suite_option:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD6DC298-5EC8-4303-A50A-8A22ABB8518E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.0:*:unix:*:*:*:*:*", "matchCriteriaId": "22B6CD99-5B21-4961-AD47-B1722E586664", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "3BF391B2-17C6-4633-8CE9-35B637BFDC79", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:unix:*:*:*:*:*", "matchCriteriaId": "7889030E-97F7-4CCD-8050-5250B1F58C26", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "26B0CB70-CC82-4FF1-882C-0712354DA113", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3.5.1:*:unix:*:*:*:*:*", "matchCriteriaId": "543A3774-28EB-406D-830E-957B5E9E7A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.3.6.1:*:unix:*:*:*:*:*", "matchCriteriaId": "B0B5C19A-58BB-4A7A-886D-3567B37F466D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.4:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "4126D9DE-A75E-4A9E-9DA7-1477D5688872", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.5:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "0354C50C-4104-4960-B1EE-F212CD3D6AE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "DE9B81AC-1D16-4FDF-B438-3D3ED2BE9538", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.2:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "8F515D7A-D663-49F0-8F12-1484000505FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.3:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "A668278F-8080-4295-95EB-88341478D16B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.6.4:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "A66BED35-F385-4A0C-9416-6F007536133E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:2.42:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "5EA57609-522C-4431-92AE-4FF11AA67320", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "44D05855-C8C1-4243-8438-5A36A01A8F48", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "A60B49A7-B569-4485-A6B3-E14B9FB96950", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0.1:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "FA889730-B2FF-4219-BBCA-A4364BA61EAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.0.3:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "8731D5CC-A6F9-48DB-B1D1-FD50CEAC63D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "FB11A75E-2E4B-4B83-B763-CBBC1D9DFB36", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.1.1:*:windows_nt:*:*:*:*:*", "matchCriteriaId": "DFFE6A50-B704-42BB-8FFF-27E9F4D3B576", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "109147BF-3225-48E4-8BE1-2E5B59921032", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:windows_server:*:*:*:*:*", "matchCriteriaId": "7CDA01B6-6887-40BB-B541-65F198D03219", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "86806D6E-1BDF-4253-AEB7-D9D88D224812", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1.20\\):*:*:*:*:*:*:*", "matchCriteriaId": "B0BD6882-379C-4EA7-8E51-124273C5A56F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "680E5A81-6409-4CE7-8496-D7845FD7E851", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "3868E060-0278-491A-9943-1A2E435C7606", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F39D3441-C84A-403A-ACB4-8019579EE4DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "61ED039B-C3E6-4BC8-A97A-351EC9CEAF16", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2793200-D95D-4BD3-8DF2-4A847230FBE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0E587654-B5A0-47A4-BED6-D8DB69AEF566", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6F07B954-817F-47AC-BCAC-3DA697A6E2F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_access_control_server:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "0CC1B599-05C0-4FB5-A47B-5D858DAB43A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:support_tools:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFCEB1D7-38BB-4056-A2A5-8F344048A95A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:web_collaboration_option:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDF58F1E-ED37-4334-9194-E6FC07C6AB4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hitachi:alaxala:ax:*:*:*:*:*:*:*", "matchCriteriaId": "811B1CC7-325B-4017-BAA8-2F90BBE50FFA", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "14BF1392-C6E2-4946-9B9E-A64BFE7E8057", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EA117831-013A-4B62-90EA-9F87D0DBACF3", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2D6A-1B4C-4BDA-8FF7-8D61A393460E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF7E0B10-11E0-44B7-A450-AA5AB058C6C5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "C9C25529-9048-46E8-8A59-61CAD59C2C40", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*", "matchCriteriaId": "70ADFE52-9C89-4C29-AC74-7F510326F810", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "54CEBAD7-7BDD-44DE-A591-C7EFD4E3F67E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "9306CD67-C43D-46F7-B76B-1FA0ACC6135E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3D9BE35-E2AA-42A4-BECB-1BD33F2D9F2F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A008ACB8-54DD-4C49-A35D-3FA7D3CBF38F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A6659C2E-691B-47B8-9659-73FF4DEE3C19", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "C0317B33-20DC-4E57-8AFC-097FBC6067F4", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D382C84D-C8F7-4257-B6C6-D00C595F6B63", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DF21240-6275-434F-B7C3-8CC029B9ABA2", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "8934A49D-9ABB-4B49-9B69-615B8CFFAF10", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*", "matchCriteriaId": "0E60BDFE-108B-4621-9B02-774AA844407B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "856D99BB-1CB3-4A8D-9752-CC854829C65A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "B13E26E7-8284-4B70-B51C-B3B96995094F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2414F807-1EAE-438D-9497-B6259AC1AA2C", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "CCB4D983-658F-4B5F-B136-02A9605DAF4C", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:unity_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "D26F84D4-B6AC-4BAD-8D9D-B33842FEF9F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:mgx_8230:1.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "7BF93667-8DEC-4A3F-836F-51169553A5D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:mgx_8230:1.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "81A5B93D-90F2-4133-B9FA-A0E659DD66CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:mgx_8250:1.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "933C2E60-230F-41B2-B978-03BCD9C017B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:mgx_8250:1.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "920C5EDC-003F-4805-97E1-E78AD9DA6A35", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "826A77B1-76FA-489E-B630-916DE44067D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "58781C8F-0E66-467E-AF2D-44BE027CF649", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "716ABF75-32B2-4E9A-A612-BA06C5C2E17D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "63F8D490-22C8-4638-88D4-7D629D74A68F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_lms:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A81483D4-D1F5-4BDA-975B-5C22D81A6F43", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_vpn_security_management_solution:*:*:*:*:*:*:*:*", "matchCriteriaId": "95875913-E9F6-47C4-845C-71F363E515C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks_windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A49F9C-78F5-4FC6-A8CD-ACA45D689CB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webns:7.10_\\(05.07\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "40EA78B8-E97E-4EFF-8A59-3977A48E21E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webns:7.20_\\(03.09\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "8D214E48-0E05-4C82-81E7-8C4FA08DD7E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webns:7.20_\\(03.10\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "0CA012F9-EEE5-4085-8EEA-DCF576C09DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webns:7.30_\\(00.08\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "FAD48517-F464-4DDE-9902-1FEAE1A962AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webns:7.30_\\(00.09\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "568B63CF-7B0D-45B2-ABC3-C333CF1B66F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:business_communications_manager:200:*:*:*:*:*:*:*", "matchCriteriaId": "F49ECAF3-0922-4C6B-A991-93504457668A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:business_communications_manager:400:*:*:*:*:*:*:*", "matchCriteriaId": "E34503FD-5462-4D07-B626-A0061EDB6DC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:business_communications_manager:1000:*:*:*:*:*:*:*", "matchCriteriaId": "2401C82A-BC79-435D-B921-FEE8DD3129C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:callpilot:200i:*:*:*:*:*:*:*", "matchCriteriaId": "C5AEEAEC-04E3-4AF0-8ECB-59684CBB4D57", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:callpilot:201i:*:*:*:*:*:*:*", "matchCriteriaId": "396BD40F-EC2B-4F16-89BA-BCD67D318C63", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:callpilot:702t:*:*:*:*:*:*:*", "matchCriteriaId": "ED7D542E-A47B-4B21-8F31-1B4AE50486FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:callpilot:703t:*:*:*:*:*:*:*", "matchCriteriaId": "68D6193D-F50D-4B86-9F4C-74C74A026176", "vulnerable": true }, { "criteria": "cpe:2.3:a:nortel:contact_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "81C976A2-0E66-4CDD-B6B7-A93DEDB47754", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11000:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FC94DE-BBD2-43C6-9435-0242BA5DCC8C", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11050:*:*:*:*:*:*:*:*", "matchCriteriaId": "B327940A-8884-4B45-8981-D1F19A318DCA", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11150:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3D01950-FFD4-4491-9C95-59AE911722F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11501:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FD2203A-CE41-4353-A291-AFB117FDDA40", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11503:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC289BD9-E1CD-4B22-89B0-D8D525B004A5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11506:*:*:*:*:*:*:*:*", "matchCriteriaId": "74E298BB-ADAA-4AAB-9851-2255FCC42ABD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:content_services_switch_11800:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B4A3675-9561-434E-A2C0-AF56CBD30560", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:7220_wlan_access_point:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E4AED72-AD89-4FBB-89F4-1459617B882A", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:7250_wlan_access_point:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D5EA867-A9AD-4400-A8F9-CC73C3A311A3", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1612:*:*:*:*:*:*:*:*", "matchCriteriaId": "12F5436F-68B2-4A10-87CA-390684FCE921", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1624:*:*:*:*:*:*:*:*", "matchCriteriaId": "83688351-789A-495D-BA97-57FA65E443A3", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:ethernet_routing_switch_1648:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC7DA7DE-9310-4BB4-941D-01589E8B4853", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:optical_metro_5000:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3270F2E-A780-4843-B3D1-ED85DC972AE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:optical_metro_5100:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BF6BDE8-C6B5-42DA-B16C-2258D765CB2C", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:optical_metro_5200:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8B29C7C-D06E-4E08-88AA-AEDA987B19F0", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:succession_communication_server_1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A0CB855-CDD4-42B7-9328-64B10F5A3A4D", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:survivable_remote_gateway:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9FED9ED-570F-4050-93E8-2A31E52DCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:universal_signaling_point:5200:*:*:*:*:*:*:*", "matchCriteriaId": "05D8AA04-63A1-46C2-985A-84779FD7971C", "vulnerable": true }, { "criteria": "cpe:2.3:h:nortel:universal_signaling_point:compact_lite:*:*:*:*:*:*:*", "matchCriteriaId": "D5B3E8A3-0B7E-46D1-9847-6DC1B498FA87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_1105_hosting_solution_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "11CED8EB-2292-4F16-8CD4-C3B56D1DF71B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_1105_wireless_lan_solution_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BC9380C-E602-4718-A98B-DA5ACD8AB69B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:1st:*:*:*:*:*:*:*", "matchCriteriaId": "419D225D-28FD-4D76-ACBF-45EA35B9973E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:2nd:*:*:*:*:*:*:*", "matchCriteriaId": "AF809BC6-93A5-4B1D-BC3C-2A41F32D4A92", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:3rd:*:*:*:*:*:*:*", "matchCriteriaId": "EED9047B-5AA5-49C1-B8D1-690D505082D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:4th:*:*:*:*:*:*:*", "matchCriteriaId": "45096D29-930F-4FE0-A23F-8C57BF62567A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_cd1:5th:*:*:*:*:*:*:*", "matchCriteriaId": "AC6393A1-F3A2-4D73-A845-03C9725B91A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ciscoworks_windows_wug:*:*:*:*:*:*:*:*", "matchCriteriaId": "80FE5EBC-DCD3-4FFA-A120-83DE51E2FA0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "35D53AA4-4E6D-4586-A84A-634C68C0C967", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "38CC94AA-9702-4A7E-82C5-DE06FB7D6631", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "7891202C-62AF-4590-9E5F-3514FDA2B38E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*", "matchCriteriaId": "0EB09993-B837-4352-B09D-3656F62638A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*", "matchCriteriaId": "0361EA35-FBD7-4E8F-8625-C8100ED7BB7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*", "matchCriteriaId": "29EAA113-2404-4ABB-826B-3AA2AA858D02", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*", "matchCriteriaId": "09BFA20B-2F31-4246-8F74-63DF1DB884EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "matchCriteriaId": "E6288144-0CD7-45B6-B5A7-09B1DF14FBE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "9FFD9D1C-A459-47AD-BC62-15631417A32F", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "matchCriteriaId": "4ECDEC87-0132-46B6-BD9B-A94F9B669EAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "matchCriteriaId": "6E21E50A-A368-4487-A791-87366CC5C86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "matchCriteriaId": "43E84296-9B5C-4623-A2C4-431D76FC2765", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "matchCriteriaId": "E18328E2-3CB5-4D36-8EA3-77DD909B46A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "matchCriteriaId": "EF73D76B-FBB8-4D10-8393-9FAF53392A4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "matchCriteriaId": "F177AE1C-58C2-4575-807C-ABFFC5119FA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "3B13D898-C1B6-44B9-8432-7DDB8A380E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "15C4D826-A419-45F5-B91C-1445DB480916", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "matchCriteriaId": "8E4BC012-ADE4-468F-9A25-261CD8055694", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "D8A80E6A-6502-4A33-83BA-7DCC606D79AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "matchCriteriaId": "0D6428EB-5E1A-41CB-979C-4C9402251D8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "matchCriteriaId": "2DCA9879-C9F5-475A-8EC9-04D151001C8D", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "matchCriteriaId": "0A94132F-4C47-49CC-B03C-8756613E9A38", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*", "matchCriteriaId": "46A60ED5-1D92-4B40-956F-D1801CAB9039", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "matchCriteriaId": "3F629879-66F0-427B-86D8-D740E0E3F6E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*", "matchCriteriaId": "294EBA01-147B-4DA0-937E-ACBB655EDE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*", "matchCriteriaId": "4E8B7346-F2AA-434C-A048-7463EC1BB117", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*", "matchCriteriaId": "BE1A6107-DE00-4A1C-87FC-9E4015165B5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "matchCriteriaId": "83E7C4A0-78CF-4B56-82BF-EC932BDD8ADF", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*", "matchCriteriaId": "E69D0E21-8C62-403E-8097-2CA403CBBB1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*", "matchCriteriaId": "B127407D-AE50-4AFE-A780-D85B5AF44A2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*", "matchCriteriaId": "5D42E51C-740A-4441-8BAF-D073111B984C", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*", "matchCriteriaId": "34ACB544-87DD-4D9A-99F0-A10F48C1EE05", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*", "matchCriteriaId": "74AD256D-4BCE-41FB-AD73-C5C63A59A06D", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:standard_64-bit:*:*:*:*:*:*:*", "matchCriteriaId": "A3AC387D-BB23-4EB9-A7DA-6E3F5CD8EFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*", "matchCriteriaId": "B518E945-5FDE-4A37-878D-6946653C91F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*", "matchCriteriaId": "91D6D065-A28D-49DA-B7F4-38421FF86498", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*", "matchCriteriaId": "B95B2BE4-B4E0-4B77-9999-53B9224F5CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "matchCriteriaId": "BC176BB0-1655-4BEA-A841-C4158167CC9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*", "matchCriteriaId": "403945FA-8676-4D98-B903-48452B46F48F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "matchCriteriaId": "4BF263CB-4239-4DB0-867C-9069ED02CAD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*", "matchCriteriaId": "B3BBBB2E-1699-4E1E-81BB-7A394DD6B31D", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*", "matchCriteriaId": "ADEBB882-1C55-4B7B-B4CF-F1B23502FD90", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*", "matchCriteriaId": "49693FA0-BF34-438B-AFF2-75ACC8A6D2E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*", "matchCriteriaId": "6A05337E-18A5-4939-85A0-69583D9B5AD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*", "matchCriteriaId": "FB2BE2DE-7B06-47ED-A674-15D45448F357", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "60DA30A1-3360-46BC-85B7-008D535F95BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA33E7E2-DE7B-411E-8991-718DA0988C51", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "matchCriteriaId": "D4D84D7A-EB7C-4196-B8B6-7B703C8055C2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax5400s:*:*:*:*:*:*:*", "matchCriteriaId": "36F8D909-66F0-4D52-B909-12A8F0F57E4D", "vulnerable": true }, { "criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax7800r:*:*:*:*:*:*:*", "matchCriteriaId": "107670ED-9000-476A-A95E-A5DB1DF5DE2D", "vulnerable": true }, { "criteria": "cpe:2.3:h:alaxala:alaxala_networks:ax7800s:*:*:*:*:*:*:*", "matchCriteriaId": "2513589C-5598-419E-A1CC-1113E8E1ED47", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E8B5553-7295-4786-9F81-B4527EAD4F0B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:aironet_ap350:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AF8AA1B-17C3-49E3-BA0F-17FFCE2AAE03", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:sn_5420_storage_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "67CD39D2-2BD7-475C-99AF-785FC1468268", "vulnerable": true }, { "criteria": "cpe:2.3:h:hitachi:gr3000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BE18FB6-E292-47B2-8FA2-74EE122C2B02", "vulnerable": true }, { "criteria": "cpe:2.3:h:hitachi:gr4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "D377F14F-44AE-4D74-8C14-BA73AC77FDB7", "vulnerable": true }, { "criteria": "cpe:2.3:h:hitachi:gs4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E0F430E-3C96-4012-8B4B-9DBC7FC2C696", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rt105:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DF64DBC-0642-420F-984D-D362BB58543E", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rt250i:*:*:*:*:*:*:*:*", "matchCriteriaId": "49D56D5F-5E20-4273-B4BE-D603666B69EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rt300i:*:*:*:*:*:*:*:*", "matchCriteriaId": "04E91CCC-2C87-4821-BECB-CCAA2C02746B", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rt57i:*:*:*:*:*:*:*:*", "matchCriteriaId": "E34B7C2B-399B-4892-B715-8ACA3C2FCD39", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rtv700:*:*:*:*:*:*:*:*", "matchCriteriaId": "51AF5618-F041-43F9-B225-ADEAE8379C3E", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rtx1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "83831044-089B-4BA9-965C-7A5B2CBBACB7", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rtx1100:*:*:*:*:*:*:*:*", "matchCriteriaId": "52AA01AA-C220-411B-8F96-77FE54EFFAF6", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rtx1500:*:*:*:*:*:*:*:*", "matchCriteriaId": "B03C6BB5-8BA2-475C-86FA-69B33BF7B3E6", "vulnerable": true }, { "criteria": "cpe:2.3:h:yamaha:rtx2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9A4B1ED-30F3-477A-8D4E-1342AF8DEB1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "6576F05C-271D-401F-99BF-54D004B8D9B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "718815AE-B1F2-4275-946A-A6FE5D5106C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "8702F2BF-7B5B-4692-BEA5-EE86142892B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(5\\):*:*:*:*:*:*:*", "matchCriteriaId": "AE896351-297D-432B-97A5-F5732EC8B419", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(7\\):*:*:*:*:*:*:*", "matchCriteriaId": "E4C5D0D3-F5F4-402F-880B-32A07AAA8694", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEEA4099-F68F-4542-815F-3716C13EBFD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.1-k9:*:*:*:*:*:*:*", "matchCriteriaId": "9EE654EE-28AF-42D3-A4C9-4BFB7E9D168B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.2-k9:*:*:*:*:*:*:*", "matchCriteriaId": "89EB3837-6F21-4B2E-BA36-FCCFCAA10F87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:2.5.1-k9:*:*:*:*:*:*:*", "matchCriteriaId": "2A709E73-B933-4F82-B48C-338B391EB779", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.1-k9:*:*:*:*:*:*:*", "matchCriteriaId": "D7B6E779-3A98-48FE-943F-03F1B461E052", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.2-k9:*:*:*:*:*:*:*", "matchCriteriaId": "A320E9FF-16C5-4924-81E4-30AB859B5535", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.1-k9:*:*:*:*:*:*:*", "matchCriteriaId": "106E35AF-5D63-4D94-9B51-853F565B81B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.2-k9:*:*:*:*:*:*:*", "matchCriteriaId": "64A981F8-A671-48FD-93D8-27D03ED6DA60", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "04C3A906-6DB7-405A-924B-35D9C53E2453", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ADD5E15-8174-4C87-A8DF-A266B90D0644", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "63D35C2D-DD83-4337-AEA1-5B7E9D5E2EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5DFC90CF-9AAA-4D3E-9F91-1B278EA46E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "A0DB69D7-AEBB-428F-A229-9132D91342CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A96B67C-DD7B-441D-A18B-59F5680D10AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E8D947C-2A9F-47AD-B221-C80107DD341E", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "431E7D83-CC65-4A8B-8A3E-5D9C5D6BE406", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "A49E573B-F732-4F96-B7F2-DE7989D403CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "F98E8B40-12E1-4B27-98F3-AF589E516EF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "8E71C845-F308-4B36-81DD-906F2C5D8226", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "8FAE8872-60E7-453E-8C6F-20D970EFAA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "96240FCA-244C-40E5-9509-2F79ECF51BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "724E2496-E0D2-47AF-AC30-CC671731A37D", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A70E46B6-FFE2-47A6-A907-E606E8D16495", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8783BBE4-A081-4409-A369-B063C4D73C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "951A82A0-3C91-4B50-AE4D-929A4EA75F34", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "38992D08-E1FF-4C89-982E-635C43B5BC2C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old." } ], "id": "CVE-2005-0356", "lastModified": "2024-11-20T23:54:57.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-31T04:00:00.000", "references": [ { "source": "cret@cert.org", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "source": "cret@cert.org", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/15393" }, { "source": "cret@cert.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/15417/" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/18222" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/18662" }, { "source": "cret@cert.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/637934" }, { "source": "cret@cert.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/13676" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/15417/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/637934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/13676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0EE189B0-8D8C-4958-BD3C-02ED116E1C1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.2.0:hf4:*:*:*:*:*:*", "matchCriteriaId": "CE7833D8-E7F0-4BE0-82D0-E091D51FB647", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "45BB546C-C3F6-408D-A5B2-37C115C5F81D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "37414FCA-F520-4C5F-8649-65A05EB67A63", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "EB92D5C1-4BA5-40B3-A4A2-D0D9EBA41204", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "A18371B8-13AC-4F9A-8BFB-CAC052E7BDD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "D43BDE50-98A0-47DB-A5EA-463A137E3C8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "65D810F8-6062-4901-9832-226F80287C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EBC2A0DC-D931-4450-8D0F-3223A8EDCED9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:hf1:*:*:*:*:*:*", "matchCriteriaId": "A2A0390D-6C9E-4417-9265-B9C3C2D3ABC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "094BD2B6-E269-4647-A77C-B584805B6203", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:hf1:*:*:*:*:*:*", "matchCriteriaId": "9AED0FFD-DFF4-431D-A189-DCD1F00600D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "45C31572-6C40-4621-AB57-6768DE0D59A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:hf2:*:*:*:*:*:*", "matchCriteriaId": "CEE80F37-A5A9-4276-83D4-13F65101A4E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A90BD6BC-E7C9-4173-BD2F-16C4D96CE4B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "A885EC50-94FA-4367-A9B2-79C8678DEE45", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:9.4.8:hf4:*:*:*:*:*:*", "matchCriteriaId": "A2D8F66D-D004-441F-8592-072DC08588E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "16ACB60E-B9E9-402A-BE42-DF5C892C2257", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:hf1:*:*:*:*:*:*", "matchCriteriaId": "17826296-E488-4AB3-9D81-908BA3783985", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "9AA7DCB7-D01E-492A-A810-01B15F03A783", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:hf1:*:*:*:*:*:*", "matchCriteriaId": "EACC4566-B29A-41DD-A568-7A3E1F1CDBD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E7F8D9A5-0C91-4458-8554-13947FD8B116", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:hf2:*:*:*:*:*:*", "matchCriteriaId": "BD3700DB-FF49-4B44-8480-77ABC4C287E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "73DDA0EE-E994-4533-980D-1BD21FD68CFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:9.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A19A678-1BEC-407E-BC8C-FB38B2AB7DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:9.4.8:hf4:*:*:*:*:*:*", "matchCriteriaId": "13091AF2-84E3-4342-A588-D81EDFCED025", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E1C4384-1728-4A71-8634-DCE3F2AEB8F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:hf1:*:*:*:*:*:*", "matchCriteriaId": "7F317BE0-1121-4CD9-A4BE-9EC07DB7834E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C72FF118-E7A5-42DE-A9A0-703E71615045", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:hf1:*:*:*:*:*:*", "matchCriteriaId": "6A3F75C1-864F-4F20-AAF3-29DAA5F3B421", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "45A53EC8-8E16-42DC-9FD8-58493C5D1EC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:hf2:*:*:*:*:*:*", "matchCriteriaId": "E752C74C-BE49-45EA-8ACC-C0ACBF3A795C", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:*:*:*:*:*:*:*:*", "matchCriteriaId": "12B9EDF4-53E1-472C-A4FD-0F5BEC3A70D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "119C2CB6-23C5-40B2-805C-E48B4A7FDBF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "04C3A906-6DB7-405A-924B-35D9C53E2453", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6ADD5E15-8174-4C87-A8DF-A266B90D0644", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "63D35C2D-DD83-4337-AEA1-5B7E9D5E2EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "5DFC90CF-9AAA-4D3E-9F91-1B278EA46E40", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "A0DB69D7-AEBB-428F-A229-9132D91342CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A96B67C-DD7B-441D-A18B-59F5680D10AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E8D947C-2A9F-47AD-B221-C80107DD341E", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "431E7D83-CC65-4A8B-8A3E-5D9C5D6BE406", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "A49E573B-F732-4F96-B7F2-DE7989D403CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "F98E8B40-12E1-4B27-98F3-AF589E516EF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "8E71C845-F308-4B36-81DD-906F2C5D8226", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "8FAE8872-60E7-453E-8C6F-20D970EFAA70", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "96240FCA-244C-40E5-9509-2F79ECF51BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "724E2496-E0D2-47AF-AC30-CC671731A37D", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A70E46B6-FFE2-47A6-A907-E606E8D16495", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8783BBE4-A081-4409-A369-B063C4D73C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "951A82A0-3C91-4B50-AE4D-929A4EA75F34", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "38992D08-E1FF-4C89-982E-635C43B5BC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC0E5C68-817D-4C60-9FF8-EFD823AF0155", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E2DB005-3F29-4688-A6A8-10F4A2C0C32B", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "51E24585-5039-4907-A405-75A939699F40", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "829DAFB8-7166-42BA-85BE-91FFC835AB75", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "18FDF8B1-F050-47D8-B13D-1374D686D58A", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "2E2CFEAE-3E21-4C3C-98B7-018B18412326", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8AA276CB-747E-483D-91D0-9C5D7FB605F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "015A58C4-0DD1-4DC3-9C24-640C20991187", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "489ED68B-86BF-4ED8-B06A-B6822E8EA55A", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.3:*:*:*:*:*:*:*", "matchCriteriaId": "CD8E11B7-CC05-468D-BD7F-5A97824621A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "FFEF3EF7-264D-4A0F-8321-4630E5676DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4:*:*:*:*:*:*:*", "matchCriteriaId": "FAE7E3E7-E092-44D5-9945-2E4A6BF7ACAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "55F5D334-5D5D-4315-B417-F9882114F603", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "AED1620D-7812-4155-9645-EC2900E8A9B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "238F0964-D138-4673-9747-C73E8D84E367", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "7532FEDA-37FF-4860-9ACE-6D904A2EFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "FEE51BD2-9C95-426D-B420-CB8D76EDB572", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9DE7FE6C-0B24-44B0-8204-095DADECA17C", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "986D8ED8-9128-4C26-98F6-A93D331077DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "F5B62E51-32C6-4F35-81EC-7628DFC87F48", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "C2E015C9-15AE-4533-AD9C-92281861EE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "CCE2E420-940D-4AAC-94FD-C8B80A8423A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:10.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6935B3-E935-4865-8B61-3B17FA87B436", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6C757A92-C427-4626-82A3-988886F9809D", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:10.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AFDCE34A-8ECE-43F5-9E62-70BB43405B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:10.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3648FF8-817B-436B-806C-0781DFC927E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:big-ip_1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "2086937F-F558-4B49-B222-0646AE61D157", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_11000:*:*:*:*:*:*:*:*", "matchCriteriaId": "1656DDF4-5B0E-40A5-8D93-D03CA8F10E60", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_11050:*:*:*:*:*:*:*:*", "matchCriteriaId": "69EBCB26-1BDE-4DFC-B3B7-28E5D69AC461", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_1500:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C9BA13D-B0B3-4870-83E3-9796B5883ED8", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_1600:*:*:*:*:*:*:*:*", "matchCriteriaId": "786326DC-6C7F-4D6C-BE65-6C4723D857FB", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_2400:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17AAFBC-0012-4E61-81D1-336A2F24EEA1", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_3400:*:*:*:*:*:*:*:*", "matchCriteriaId": "766D79A2-E51D-491F-9785-95984A7F0DBC", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_3410:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD3FD207-C83A-470F-96CA-FA2EB17F4315", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_3600:*:*:*:*:*:*:*:*", "matchCriteriaId": "47A17505-8B61-4535-B0F8-754B7B6D0EAA", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_3900:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A1A153E-E21A-4594-97D5-B02C34E7D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_4100:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E63AF29-2F47-4899-A829-3CC458E3850E", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_5100:*:*:*:*:*:*:*:*", "matchCriteriaId": "C78855DC-931D-48AD-A30C-F82C03032EE9", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_5110:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B5CE67A-4D32-4786-9E01-61FAD67C3666", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_6400:*:*:*:*:*:*:*:*", "matchCriteriaId": "F065083A-5334-48FF-A756-3352D15E089B", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_6800:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CC85A9-E82A-4B0F-A375-D13D51860322", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_6900:*:*:*:*:*:*:*:*", "matchCriteriaId": "88F44776-0C3A-4B46-BD9B-D7E1EAFCF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_8400:*:*:*:*:*:*:*:*", "matchCriteriaId": "F33C2197-1A09-4792-85BD-63474611563E", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_8800:*:*:*:*:*:*:*:*", "matchCriteriaId": "936172D6-E69E-4794-841D-A153295EA2F6", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_8900:*:*:*:*:*:*:*:*", "matchCriteriaId": "888652BB-4ED1-4326-94E1-C82B63D9017B", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:big-ip_8950:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F5C08EA-74CF-44F6-9344-3E6E4ADE3891", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:virtual:*:*:*:*:*", "matchCriteriaId": "FE4802B8-7017-4D39-8507-5A59FCFE6CCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:1.0:*:virtual:*:*:*:*:*", "matchCriteriaId": "CD819E94-A350-47F3-B71A-C7E11002A192", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:2.0:*:virtual:*:*:*:*:*", "matchCriteriaId": "C9ABB363-0A07-41ED-BA02-EEE66E08A1BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:2.1.0:*:virtual:*:*:*:*:*", "matchCriteriaId": "BA9E53D2-8C14-4667-8DC1-C8AF30753D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:2.1.0:hf1:virtual:*:*:*:*:*", "matchCriteriaId": "B8212A6F-4B50-4CE0-BC6A-CFB994981310", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:2.2.0:*:virtual:*:*:*:*:*", "matchCriteriaId": "360AC53C-552B-4657-8C34-F744D632029D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:2.3.0:*:virtual:*:*:*:*:*", "matchCriteriaId": "F5D5159F-3673-417B-A861-FDE121828B26", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:2.3.0:hf2:virtual:*:*:*:*:*", "matchCriteriaId": "4C305BD6-2C86-4D6C-B456-EC9B5FB4A2EB", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D1E65DC-8232-473E-8D78-D41208F89906", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4331A16E-D66C-40E8-B595-46F3C77949F4", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FD4C91A-63A0-4535-9E5A-731518911707", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "FE619B40-18EB-4F01-A416-63A66577F14F", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:2.1.0:hf1:*:*:*:*:*:*", "matchCriteriaId": "A7C407F0-CE8C-4F4D-9198-8E9D5B1550E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "003DFFC0-C51B-43B8-897A-6AD71A7B60FD", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "05803D5C-15CD-4600-9703-951D28173E49", "vulnerable": true }, { "criteria": "cpe:2.3:h:f5:enterprise_manager:2.3.0:hf2:*:*:*:*:*:*", "matchCriteriaId": "62C482B1-27D7-4A44-956A-2F7D107206A4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers\u0027 installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option." }, { "lang": "es", "value": "El dispositivo F5 BIG-IP v9.x anteriores a v9.4.8-HF5, v10.x anteriores a v10.2.4, v11.0.x anteriores a v11.0.0-HF2, y v11.1.x anteriores a v11.1.0-HF3, y Enterprise Manager anteriores a v2.1.0-HF2, v2.2.x anteriores a v2.2.0-HF1, y v2.3.x anteriores a v2.3.0-HF3, usa una clave privada SSH en distintas instalaciones de clientes, y no restringe el acceso a la mismas de forma adecuada, lo que facilita a atacantes remotos hacer login SSH a trav\u00e9s de la opci\u00f3n PubkeyAuthentication." } ], "id": "CVE-2012-1493", "lastModified": "2024-11-21T01:37:05.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-09T22:55:00.887", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "source": "cve@mitre.org", "url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb" }, { "source": "cve@mitre.org", "url": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A70E46B6-FFE2-47A6-A907-E606E8D16495", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8783BBE4-A081-4409-A369-B063C4D73C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "951A82A0-3C91-4B50-AE4D-929A4EA75F34", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "38992D08-E1FF-4C89-982E-635C43B5BC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:f5:tmos:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "FC0E5C68-817D-4C60-9FF8-EFD823AF0155", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in F5 BIG-IP 9.0.2 through 9.1 allows attackers to \"subvert the authentication of SSL transactions,\" via unknown attack vectors, possibly involving NATIVE ciphers." } ], "id": "CVE-2005-2245", "lastModified": "2024-11-20T23:59:07.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-07-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/16008" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1014452" }, { "source": "cve@mitre.org", "url": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/14215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/16008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1014452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14215" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:tmos:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "119C2CB6-23C5-40B2-805C-E48B4A7FDBF1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "bigconf.conf in F5 BIG/ip 2.1.2 and earlier allows remote attackers to read arbitrary files by specifying the target file in the \"file\" parameter." } ], "id": "CVE-1999-1550", "lastModified": "2024-11-20T23:31:23.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-11-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94217879020184\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/7771.php" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94217879020184\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/7771.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/778" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "238F0964-D138-4673-9747-C73E8D84E367", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Search function in the web management interface in F5 BIG-IP 9.4.3 allow remote attackers to inject arbitrary web script or HTML via the SearchString parameter to (1) list_system.jsp, (2) list_pktfilter.jsp, (3) list_ltm.jsp, (4) resources_audit.jsp, and (5) list_asm.jsp in tmui/Control/jspmap/tmui/system/log/; and (6) list.jsp in certain directories." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en la funci\u00f3n Search en el interfaz de gesti\u00f3n web en F5 BIG-IP 9.4.3 permite a atacantes remotos inyectar secuencias de comandos web de su elecci\u00f3n o a trav\u00e9s de HTML el par\u00e1metro SearchString en (1) list_system.jsp, (2) list_pktfilter.jsp, (3) list_ltm.jsp, (4) resources_audit.jsp, y (5) list_asm.jsp en tmui/Control/jspmap/tmui/system/log/; y (6) list.jsp en ciertos directorios." } ], "id": "CVE-2008-0265", "lastModified": "2024-11-21T00:41:32.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-01-15T20:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28505" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3545" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/486217/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/27272" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019190" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0181" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/486217/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/27272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39632" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "238F0964-D138-4673-9747-C73E8D84E367", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The management interface in F5 BIG-IP 9.4.3 allows remote authenticated users with Resource Manager privileges to inject arbitrary Perl code via unspecified configuration settings related to Perl EP3 with templates, probably triggering static code injection." }, { "lang": "es", "value": "El interfaz de gesti\u00f3n en F5 BIG-IP v9.4.3 permite a usuarios remotos autenticados con privilegios de \"Resource Manager\" inyectar c\u00f3digo Perl de su elecci\u00f3n mediante par\u00e1metros de configuraci\u00f3n no especificados relacionados a Perl EP3 con plantillas, provocando probablemente la inyecci\u00f3n de c\u00f3digo est\u00e1tico." } ], "id": "CVE-2008-6474", "lastModified": "2024-11-21T00:56:37.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-16T16:30:00.313", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/51116" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/490496/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28639" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/51116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/490496/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49308" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "238F0964-D138-4673-9747-C73E8D84E367", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the web management interface in F5 BIG-IP 9.4.3 allows remote attackers to inject arbitrary web script or HTML via (1) the name of a node object, or the (2) sysContact or (3) sysLocation SNMP configuration field, aka \"Audit Log XSS.\" NOTE: these issues might be resultant from cross-site request forgery (CSRF) vulnerabilities." }, { "lang": "es", "value": "Vulnerabilidad de Secuencias de comandos en sitios cruzados (XSS) en el interfaz de gesti\u00f3n web en F5 BIG-IP 9.4.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante (1) el nombre del objeto node, o el (2) sysContact o el (3) campo de configuraci\u00f3n SNMP sysLocation, tambi\u00e9n conocido como \"Audit Log XSS\". NOTA: esta caracter\u00edstica podr\u00eda ser resultado de vulnerabilidades de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF)." } ], "id": "CVE-2008-1503", "lastModified": "2024-11-21T00:44:41.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-03-25T19:44:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3778" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/489991/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28416" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/489991/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41440" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-200507-0195
Vulnerability from variot
Unknown vulnerability in F5 BIG-IP 9.0.2 through 9.1 allows attackers to "subvert the authentication of SSL transactions," via unknown attack vectors, possibly involving NATIVE ciphers. F5 BIG-IP is susceptible to an unspecified SSL authentication bypass vulnerability. It is conjectured that if the BIG-IP is configured to authenticate by utilizing certificate-based authentication, attackers may be able to bypass the requested authentication checks. This allows remote attackers to gain access to protected Web sites. Depending on the nature of the protected Web sites, various further attacks may also be possible. Further details are not currently available. This BID will be updated as more information is disclosed. Versions of BIP-IP from 9.0.2 through to 9.1 are affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States.
Bist Du interessiert an einem neuen Job in IT-Sicherheit?
Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/
TITLE: BIG-IP Unspecified SSL Authentication Security Bypass
SECUNIA ADVISORY ID: SA16008
VERIFY ADVISORY: http://secunia.com/advisories/16008/
CRITICAL: Moderately critical
IMPACT: Security Bypass
WHERE:
From remote
OPERATING SYSTEM: BIG-IP 9.x http://secunia.com/product/3158/
DESCRIPTION: A vulnerability has been reported in BIG-IP, which potentially can be exploited by malicious people to bypass certain security restrictions.
SOLUTION: The vendor has issued a security update for versions 9.0.4, 9.0.5, and 9.1. ftp://ftp.f5.com/Domestic/bigip/bigip9x-hotfix-CR49528/
As a workaround, the vendor recommends temporarily disabling NATIVE ciphers on any clientssl or serverssl profiles that require or request authentication. This may result in a loss of SSL performance.
PROVIDED AND/OR DISCOVERED BY: Reported by vendor.
ORIGINAL ADVISORY: F5 Networks: http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200507-0195", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.0.2" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.1" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.0.5" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.0.4" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.0.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.9, "vendor": "f5", "version": "9.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.9, "vendor": "f5", "version": "9.0.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.9, "vendor": "f5", "version": "9.0.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.9, "vendor": "f5", "version": "9.0.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.9, "vendor": "f5", "version": "9.0.2" } ], "sources": [ { "db": "BID", "id": "14215" }, { "db": "NVD", "id": "CVE-2005-2245" }, { "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-2245" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor disclosed this vulnerability.", "sources": [ { "db": "BID", "id": "14215" }, { "db": "CNNVD", "id": "CNNVD-200507-132" } ], "trust": 0.9 }, "cve": "CVE-2005-2245", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-13454", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-2245", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200507-132", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-13454", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-13454" }, { "db": "NVD", "id": "CVE-2005-2245" }, { "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown vulnerability in F5 BIG-IP 9.0.2 through 9.1 allows attackers to \"subvert the authentication of SSL transactions,\" via unknown attack vectors, possibly involving NATIVE ciphers. F5 BIG-IP is susceptible to an unspecified SSL authentication bypass vulnerability. \nIt is conjectured that if the BIG-IP is configured to authenticate by utilizing certificate-based authentication, attackers may be able to bypass the requested authentication checks. This allows remote attackers to gain access to protected Web sites. Depending on the nature of the protected Web sites, various further attacks may also be possible. \nFurther details are not currently available. This BID will be updated as more information is disclosed. \nVersions of BIP-IP from 9.0.2 through to 9.1 are affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nBIG-IP Unspecified SSL Authentication Security Bypass\n\nSECUNIA ADVISORY ID:\nSA16008\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/16008/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSecurity Bypass\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nBIG-IP 9.x\nhttp://secunia.com/product/3158/\n\nDESCRIPTION:\nA vulnerability has been reported in BIG-IP, which potentially can be\nexploited by malicious people to bypass certain security\nrestrictions. \n\nSOLUTION:\nThe vendor has issued a security update for versions 9.0.4, 9.0.5,\nand 9.1. \nftp://ftp.f5.com/Domestic/bigip/bigip9x-hotfix-CR49528/\n\nAs a workaround, the vendor recommends temporarily disabling NATIVE\nciphers on any clientssl or serverssl profiles that require or\nrequest authentication. This may result in a loss of SSL performance. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by vendor. \n\nORIGINAL ADVISORY:\nF5 Networks:\nhttp://tech.f5.com/home/bigip-next/solutions/security/sol4944.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2005-2245" }, { "db": "BID", "id": "14215" }, { "db": "VULHUB", "id": "VHN-13454" }, { "db": "PACKETSTORM", "id": "38617" } ], "trust": 1.35 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "14215", "trust": 2.0 }, { "db": "SECUNIA", "id": "16008", "trust": 1.8 }, { "db": "NVD", "id": "CVE-2005-2245", "trust": 1.7 }, { "db": "SECTRACK", "id": "1014452", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-200507-132", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-13454", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "38617", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-13454" }, { "db": "BID", "id": "14215" }, { "db": "PACKETSTORM", "id": "38617" }, { "db": "NVD", "id": "CVE-2005-2245" }, { "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "id": "VAR-200507-0195", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-13454" } ], "trust": 0.5615448 }, "last_update_date": "2023-12-18T13:21:11.464000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-2245" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/14215" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1014452" }, { "trust": 1.7, "url": "http://secunia.com/advisories/16008" }, { "trust": 1.5, "url": "http://tech.f5.com/home/bigip-next/solutions/security/sol4944.html" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/16008/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/3158/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-13454" }, { "db": "BID", "id": "14215" }, { "db": "PACKETSTORM", "id": "38617" }, { "db": "NVD", "id": "CVE-2005-2245" }, { "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-13454" }, { "db": "BID", "id": "14215" }, { "db": "PACKETSTORM", "id": "38617" }, { "db": "NVD", "id": "CVE-2005-2245" }, { "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-07-12T00:00:00", "db": "VULHUB", "id": "VHN-13454" }, { "date": "2005-07-12T00:00:00", "db": "BID", "id": "14215" }, { "date": "2005-07-13T06:27:58", "db": "PACKETSTORM", "id": "38617" }, { "date": "2005-07-12T04:00:00", "db": "NVD", "id": "CVE-2005-2245" }, { "date": "2005-07-12T00:00:00", "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-13454" }, { "date": "2005-07-12T00:00:00", "db": "BID", "id": "14215" }, { "date": "2018-10-30T16:26:20.077000", "db": "NVD", "id": "CVE-2005-2245" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200507-132" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200507-132" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP Unknown vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200507-132" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-200507-132" } ], "trust": 0.6 } }
var-200803-0496
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in the web management interface in F5 BIG-IP 9.4.3 allows remote attackers to inject arbitrary web script or HTML via (1) the name of a node object, or the (2) sysContact or (3) sysLocation SNMP configuration field, aka "Audit Log XSS." NOTE: these issues might be resultant from cross-site request forgery (CSRF) vulnerabilities. (1) Node object name (2) sysContact SNMP Setting field (3) sysLocation SNMP Setting field. F5 Big-IP is prone to an HTML-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in dynamically generated content. Attacker-supplied HTML or JavaScript code could run in the context of the affected site, potentially allowing an attacker to steal cookie-based authentication credentials and to control how the site is rendered to the user; other attacks are also possible. F5 Big-IP 9.4.3 is vulnerable; other versions may also be affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. Log entries are output without HTML encoding, which allows attackers to create log entries with embedded scripts that execute malicious scripts if an administrator views the audit logs. One possible attack is to create a node object with a script embedded in the node name. Creating this node will fail due to unsupported characters, but will still create an audit log; it is also possible to create a specially crafted URL link that will Generate log entries with embedded HTTP GET requests, so this vulnerability can be exploited remotely
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200803-0496", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip", "scope": "eq", "trust": 1.7, "vendor": "f5", "version": "9.4.3" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.4.3" } ], "sources": [ { "db": "BID", "id": "28416" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "NVD", "id": "CVE-2008-1503" }, { "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1503" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "nnposter nnposter@disclosed.not", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-415" } ], "trust": 0.6 }, "cve": "CVE-2008-1503", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-1503", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-31628", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-1503", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200803-415", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31628", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-31628" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "NVD", "id": "CVE-2008-1503" }, { "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in the web management interface in F5 BIG-IP 9.4.3 allows remote attackers to inject arbitrary web script or HTML via (1) the name of a node object, or the (2) sysContact or (3) sysLocation SNMP configuration field, aka \"Audit Log XSS.\" NOTE: these issues might be resultant from cross-site request forgery (CSRF) vulnerabilities. (1) Node object name (2) sysContact SNMP Setting field (3) sysLocation SNMP Setting field. F5 Big-IP is prone to an HTML-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in dynamically generated content. \nAttacker-supplied HTML or JavaScript code could run in the context of the affected site, potentially allowing an attacker to steal cookie-based authentication credentials and to control how the site is rendered to the user; other attacks are also possible. \nF5 Big-IP 9.4.3 is vulnerable; other versions may also be affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. Log entries are output without HTML encoding, which allows attackers to create log entries with embedded scripts that execute malicious scripts if an administrator views the audit logs. One possible attack is to create a node object with a script embedded in the node name. Creating this node will fail due to unsupported characters, but will still create an audit log; it is also possible to create a specially crafted URL link that will Generate log entries with embedded HTTP GET requests, so this vulnerability can be exploited remotely", "sources": [ { "db": "NVD", "id": "CVE-2008-1503" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "BID", "id": "28416" }, { "db": "VULHUB", "id": "VHN-31628" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-1503", "trust": 2.8 }, { "db": "BID", "id": "28416", "trust": 2.0 }, { "db": "SREASON", "id": "3778", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2008-002887", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200803-415", "trust": 0.7 }, { "db": "XF", "id": "41440", "trust": 0.6 }, { "db": "XF", "id": "5", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080323 F5 BIG-IP WEB MANAGEMENT AUDIT LOG XSS", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-31628", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31628" }, { "db": "BID", "id": "28416" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "NVD", "id": "CVE-2008-1503" }, { "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "id": "VAR-200803-0496", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31628" } ], "trust": 0.5615448 }, "last_update_date": "2023-12-18T10:50:50.008000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.f5.com/products/big-ip/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002887" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31628" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "NVD", "id": "CVE-2008-1503" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/28416" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/3778" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/489991/100/0/threaded" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41440" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1503" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1503" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/41440" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/489991/100/0/threaded" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" }, { "trust": 0.3, "url": "/archive/1/489991" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31628" }, { "db": "BID", "id": "28416" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "NVD", "id": "CVE-2008-1503" }, { "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-31628" }, { "db": "BID", "id": "28416" }, { "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "db": "NVD", "id": "CVE-2008-1503" }, { "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-25T00:00:00", "db": "VULHUB", "id": "VHN-31628" }, { "date": "2008-03-24T00:00:00", "db": "BID", "id": "28416" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "date": "2008-03-25T19:44:00", "db": "NVD", "id": "CVE-2008-1503" }, { "date": "2008-03-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-31628" }, { "date": "2015-05-07T17:32:00", "db": "BID", "id": "28416" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002887" }, { "date": "2018-10-30T16:25:15.200000", "db": "NVD", "id": "CVE-2008-1503" }, { "date": "2008-09-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-415" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-415" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP of Web Management interface cross-site scripting vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002887" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-415" } ], "trust": 0.6 } }
var-200801-0243
Vulnerability from variot
Multiple cross-site scripting (XSS) vulnerabilities in the Search function in the web management interface in F5 BIG-IP 9.4.3 allow remote attackers to inject arbitrary web script or HTML via the SearchString parameter to (1) list_system.jsp, (2) list_pktfilter.jsp, (3) list_ltm.jsp, (4) resources_audit.jsp, and (5) list_asm.jsp in tmui/Control/jspmap/tmui/system/log/; and (6) list.jsp in certain directories. (1) tmui/Control/jspmap/tmui/system/log/ Subordinate list_system.jsp (2) tmui/Control/jspmap/tmui/system/log/ Subordinate list_pktfilter.jsp (3) tmui/Control/jspmap/tmui/system/log/ Subordinate list_ltm.jsp (4) tmui/Control/jspmap/tmui/system/log/ Subordinate resources_audit.jsp (5) tmui/Control/jspmap/tmui/system/log/ Subordinate list_asm.jsp (6) Under other directories list.jsp. F5 BIG-IP is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. BIG-IP firmware version 9.4.3 is vulnerable; other versions may also be affected.
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Download and test it today: https://psi.secunia.com/
Read more about this new version: https://psi.secunia.com/?page=changelog
TITLE: F5 BIG-IP "SearchString" Cross-Site Scripting Vulnerabilities
SECUNIA ADVISORY ID: SA28505
VERIFY ADVISORY: http://secunia.com/advisories/28505/
CRITICAL: Less critical
IMPACT: Cross Site Scripting
WHERE:
From remote
OPERATING SYSTEM: BIG-IP 9.x http://secunia.com/product/3158/
DESCRIPTION: nnposter has reported a vulnerability in F5 BIG-IP, which can be exploited by malicious people to conduct cross-site scripting attacks.
Input passed to the "SearchString" parameter in various files is not properly sanitised before being returned to a user.
The vulnerability is reported in the following files: /tmui/Control/jspmap/tmui/locallb/virtual_server/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/http/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/ftp/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/rtsp/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/sip/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/persistence/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/fastl4/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/fasthttp/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/httpclass/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/tcp/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/udp/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/sctp/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/clientssl/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/serverssl/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/authn/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/connpool/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/statistics/list.jsp /tmui/Control/jspmap/tmui/locallb/profile/stream/list.jsp /tmui/Control/jspmap/tmui/locallb/pool/list.jsp /tmui/Control/jspmap/tmui/locallb/node/list.jsp /tmui/Control/jspmap/tmui/locallb/monitor/list.jsp /tmui/Control/jspmap/tmui/locallb/ssl_certificate/list.jsp /tmui/Control/jspmap/tmui/system/user/list.jsp /tmui/Control/jspmap/tmui/system/log/list_system.jsp /tmui/Control/jspmap/tmui/system/log/list_pktfilter.jsp /tmui/Control/jspmap/tmui/system/log/list_ltm.jsp /tmui/Control/jspmap/tmui/system/log/resources_audit.jsp /tmui/Control/jspmap/tmui/system/log/list_asm.jsp
The vulnerability is reported in version 9.4.3.
SOLUTION: Filter malicious characters and character sequences using a web proxy.
PROVIDED AND/OR DISCOVERED BY: nnposter
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200801-0243", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip", "scope": "eq", "trust": 1.7, "vendor": "f5", "version": "9.4.3" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.4.3" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "big-ip build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2413.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2" } ], "sources": [ { "db": "BID", "id": "27272" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "NVD", "id": "CVE-2008-0265" }, { "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-0265" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "nnposter", "sources": [ { "db": "CNNVD", "id": "CNNVD-200801-200" } ], "trust": 0.6 }, "cve": "CVE-2008-0265", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-0265", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-30390", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-0265", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200801-200", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-30390", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-30390" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "NVD", "id": "CVE-2008-0265" }, { "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple cross-site scripting (XSS) vulnerabilities in the Search function in the web management interface in F5 BIG-IP 9.4.3 allow remote attackers to inject arbitrary web script or HTML via the SearchString parameter to (1) list_system.jsp, (2) list_pktfilter.jsp, (3) list_ltm.jsp, (4) resources_audit.jsp, and (5) list_asm.jsp in tmui/Control/jspmap/tmui/system/log/; and (6) list.jsp in certain directories. (1) tmui/Control/jspmap/tmui/system/log/ Subordinate list_system.jsp (2) tmui/Control/jspmap/tmui/system/log/ Subordinate list_pktfilter.jsp (3) tmui/Control/jspmap/tmui/system/log/ Subordinate list_ltm.jsp (4) tmui/Control/jspmap/tmui/system/log/ Subordinate resources_audit.jsp (5) tmui/Control/jspmap/tmui/system/log/ Subordinate list_asm.jsp (6) Under other directories list.jsp. F5 BIG-IP is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. \nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. \nBIG-IP firmware version 9.4.3 is vulnerable; other versions may also be affected. \n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nF5 BIG-IP \"SearchString\" Cross-Site Scripting Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA28505\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28505/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nCross Site Scripting\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nBIG-IP 9.x\nhttp://secunia.com/product/3158/\n\nDESCRIPTION:\nnnposter has reported a vulnerability in F5 BIG-IP, which can be\nexploited by malicious people to conduct cross-site scripting\nattacks. \n\nInput passed to the \"SearchString\" parameter in various files is not\nproperly sanitised before being returned to a user. \n\nThe vulnerability is reported in the following files:\n/tmui/Control/jspmap/tmui/locallb/virtual_server/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/http/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/ftp/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/rtsp/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/sip/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/persistence/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/fastl4/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/fasthttp/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/httpclass/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/tcp/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/udp/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/sctp/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/clientssl/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/serverssl/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/authn/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/connpool/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/statistics/list.jsp\n/tmui/Control/jspmap/tmui/locallb/profile/stream/list.jsp\n/tmui/Control/jspmap/tmui/locallb/pool/list.jsp\n/tmui/Control/jspmap/tmui/locallb/node/list.jsp\n/tmui/Control/jspmap/tmui/locallb/monitor/list.jsp\n/tmui/Control/jspmap/tmui/locallb/ssl_certificate/list.jsp\n/tmui/Control/jspmap/tmui/system/user/list.jsp\n/tmui/Control/jspmap/tmui/system/log/list_system.jsp\n/tmui/Control/jspmap/tmui/system/log/list_pktfilter.jsp\n/tmui/Control/jspmap/tmui/system/log/list_ltm.jsp\n/tmui/Control/jspmap/tmui/system/log/resources_audit.jsp\n/tmui/Control/jspmap/tmui/system/log/list_asm.jsp\n\nThe vulnerability is reported in version 9.4.3. \n\nSOLUTION:\nFilter malicious characters and character sequences using a web\nproxy. \n\nPROVIDED AND/OR DISCOVERED BY:\nnnposter\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n", "sources": [ { "db": "NVD", "id": "CVE-2008-0265" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "BID", "id": "27272" }, { "db": "VULHUB", "id": "VHN-30390" }, { "db": "PACKETSTORM", "id": "62786" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-30390", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-30390" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-0265", "trust": 2.8 }, { "db": "BID", "id": "27272", "trust": 2.0 }, { "db": "SECUNIA", "id": "28505", "trust": 1.8 }, { "db": "SECTRACK", "id": "1019190", "trust": 1.7 }, { "db": "SREASON", "id": "3545", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-0181", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2008-002593", "trust": 0.8 }, { "db": "XF", "id": "5", "trust": 0.6 }, { "db": "XF", "id": "39632", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080114 F5 BIG-IP WEB MANAGEMENT LIST SEARCH XSS", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200801-200", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "31024", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-84377", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-30390", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "62786", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-30390" }, { "db": "BID", "id": "27272" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "PACKETSTORM", "id": "62786" }, { "db": "NVD", "id": "CVE-2008-0265" }, { "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "id": "VAR-200801-0243", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-30390" } ], "trust": 0.5615448 }, "last_update_date": "2023-12-18T10:46:41.326000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.f5.com/products/big-ip/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002593" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-30390" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "NVD", "id": "CVE-2008-0265" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/27272" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1019190" }, { "trust": 1.7, "url": "http://secunia.com/advisories/28505" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/3545" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/486217/100/0/threaded" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/0181" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39632" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0265" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-0265" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/39632" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/486217/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/0181" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/8000/200/sol8280.html" }, { "trust": 0.3, "url": "/archive/1/486217" }, { "trust": 0.1, "url": "http://secunia.com/advisories/28505/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/3158/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-30390" }, { "db": "BID", "id": "27272" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "PACKETSTORM", "id": "62786" }, { "db": "NVD", "id": "CVE-2008-0265" }, { "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-30390" }, { "db": "BID", "id": "27272" }, { "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "db": "PACKETSTORM", "id": "62786" }, { "db": "NVD", "id": "CVE-2008-0265" }, { "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-01-15T00:00:00", "db": "VULHUB", "id": "VHN-30390" }, { "date": "2008-01-14T00:00:00", "db": "BID", "id": "27272" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "date": "2008-01-19T01:16:59", "db": "PACKETSTORM", "id": "62786" }, { "date": "2008-01-15T20:00:00", "db": "NVD", "id": "CVE-2008-0265" }, { "date": "2008-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-30390" }, { "date": "2008-01-23T03:38:00", "db": "BID", "id": "27272" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002593" }, { "date": "2018-10-30T16:25:15.200000", "db": "NVD", "id": "CVE-2008-0265" }, { "date": "2008-09-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200801-200" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200801-200" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002593" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xss", "sources": [ { "db": "PACKETSTORM", "id": "62786" }, { "db": "CNNVD", "id": "CNNVD-200801-200" } ], "trust": 0.7 } }
var-200505-0572
Vulnerability from variot
Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. Certain TCP implementations may allow a remote attacker to arbitrarily modify host timestamp values, leading to a denial-of-service condition. TCP The implementation of the time stamp option is TCP A vulnerability exists that allows the internal timer on a connection to be changed to any value.the system TCP Connection reset and service disruption (DoS) It may be in a state. The Transmission Control Protocol (TCP) defined in RFC 793 allows reliable host-to-host transmission in a message exchange network. RFC 1323 introduces a number of technologies that enhance TCP performance, two of which are TCP timestamps and sequence number rollback protection (PAWS).
There are security holes in the PAWS technology of TCP RFC 1323. If TCP timestamps are enabled, both endpoints of the TCP connection use the internal clock to mark the TCP header with the timestamp value.
This vulnerability can occur if an attacker sends enough TCP PAWS packets to the vulnerable computer. An attacker can set the message timestamp to a large value. When the target machine processes this message, the internal timer will be updated to this value, which may cause all valid messages received afterwards to be discarded because these messages are considered too old or invalid. This technique may cause the target connection to deny service.
Bist Du interessiert an einem neuen Job in IT-Sicherheit?
Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/
TITLE: Cisco Various Products TCP Timestamp Denial of Service
SECUNIA ADVISORY ID: SA15393
VERIFY ADVISORY: http://secunia.com/advisories/15393/
CRITICAL: Less critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Cisco SN5400 Series Storage Routers http://secunia.com/product/2188/ Cisco MGX 8900 Series Multiservice Switches http://secunia.com/product/5117/ Cisco MGX 8800 Series Multiservice Switches http://secunia.com/product/5116/ Cisco MGX 8200 Series Edge Concentrators http://secunia.com/product/5115/ Cisco Content Services Switch 11000 Series (WebNS) http://secunia.com/product/1507/ Cisco Aironet 350 Series Access Point http://secunia.com/product/5114/ Cisco Aironet 1200 Series Access Point http://secunia.com/product/1929/
DESCRIPTION: A vulnerability has been reported in some Cisco products, which can be exploited by malicious people to cause a DoS (Denial of Service) on active TCP sessions.
Successful exploitation requires knowledge of IP address information of the source and destination of the TCP network connection.
The vulnerability affects the following products: * SN5400 series storage routers * CSS11000 series content services switches * AP350 and AP1200 series Access Points running VxWorks * MGX8200, MGX8800, and MGX8900 series WAN switches (only management interfaces)
SOLUTION: SN5400 series storage routers: The vulnerability has been addressed by CSCin85370.
CSS11000 series content services switches: The vulnerability has been addressed by CSCeh40395.
AP350 and AP1200 series Access Points: The vendor recommends upgrading APs running VxWorks to Cisco IOS.
MGX series WAN switches: The vulnerability has been documented by CSCeh85125 and CSCeh85130.
PROVIDED AND/OR DISCOVERED BY: US-CERT credits Noritoshi Demizu.
ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml
OTHER REFERENCES: US-CERT VU#637934: http://www.kb.cert.org/vuls/id/637934
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Cisco has acknowledged that various Cisco products are affected.
The published Internet-Draft details three types of attacks, which utilize the following ICMP messages to cause a negative impact on TCP connections either terminating or originating from a vulnerable device.
1) ICMP "hard" error messages 2) ICMP "fragmentation needed and Don't Fragment (DF) bit set" messages (known as PMTUD attacks) 3) ICMP "source quench" messages
These attacks can all be exploited to cause TCP connection resets, reduce the throughput in existing TCP connections, or consume large amounts of CPU and memory resources.
NOTE: See the original advisory for a list of affected versions.
SOLUTION: See patch matrix in vendor advisory for information about fixes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200505-0572", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.6.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "5.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "1.1.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.9, "vendor": "freebsd", "version": "4.6" }, { "model": "call manager", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.8" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.3" }, { "model": "ciscoworks common services", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "emergency responder", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.1" }, { "model": "ciscoworks access control list manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.6" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.6" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.2" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.0.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.1" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "4.0" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.5" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.1" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.3" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.0" }, { "model": "ciscoworks lms", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.3" }, { "model": "ciscoworks access control list manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.5" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.6" }, { "model": "conference connection", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "1.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.46" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "4.0" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.2" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.10" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "5.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.4" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.6" }, { "model": "call manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.4" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.8" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.3, "vendor": "openbsd", "version": "3.3" }, { "model": "ciscoworks common management foundation", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "2.2.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.9" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.2" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.1" }, { "model": "secure access control server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "3.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "3.1" }, { "model": "intelligent contact manager", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "5.0" }, { "model": "unity server", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "2.0" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.0" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "702t" }, { "model": "ciscoworks 1105 wireless lan solution engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3rd" }, { "model": "content services switch 11150", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.6.2" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(3\\)" }, { "model": "business communications manager", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "1000" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(3\\)" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.2" }, { "model": "rt250i", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "ip contact center express", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2.2-k9" }, { "model": "ciscoworks windows", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.20_\\(03.10\\)s" }, { "model": "aironet ap1200", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.2" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2-3.3.1-k9" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.3" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1.3" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2.1-k9" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.3" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1\\(3a\\)" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.12" }, { "model": "interactive voice response", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6" }, { "model": "gs4000", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "*" }, { "model": "e-mail manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "rtx1500", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "mgx 8230", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.10" }, { "model": "optical metro 5100", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "business communications manager", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "400" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "enterprise_64-bit" }, { "model": "optical metro 5000", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(5\\)" }, { "model": "mgx 8250", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.10" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4\\(2\\)" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4\\(1\\)" }, { "model": "content services switch 11000", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "networks", "scope": "eq", "trust": 1.0, "vendor": "alaxala", "version": "ax7800s" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.2" }, { "model": "content services switch 11501", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.4" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.3" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3\\(3\\)" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "standard" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.9" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.42" }, { "model": "web collaboration option", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.0.1" }, { "model": "content services switch 11800", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "content services switch 11500", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "universal signaling point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "5200" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(1\\)" }, { "model": "content services switch 11503", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.10_\\(05.07\\)s" }, { "model": "rtx1100", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.30_\\(00.08\\)s" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.4" }, { "model": "ip contact center enterprise", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "standard_64-bit" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.10" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0" }, { "model": "universal signaling point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "compact_lite" }, { "model": "ciscoworks windows wug", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2nd" }, { "model": "ethernet routing switch 1648", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "200i" }, { "model": "rt300i", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "business communications manager", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "200" }, { "model": "aironet ap350", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "windows xp", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4th" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2-3.3.2-k9" }, { "model": "gr3000", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(1\\)" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3.2-k9" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "enterprise" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(7\\)" }, { "model": "networks", "scope": "eq", "trust": 1.0, "vendor": "alaxala", "version": "ax5400s" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.4" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.6.3" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1.1" }, { "model": "ethernet routing switch 1612", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "succession communication server 1000", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "5th" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "r2" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.5" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(1.20\\)" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.1" }, { "model": "content services switch 11050", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.3" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.11" }, { "model": "mgx 8230", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.11" }, { "model": "rtv700", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "mgx 8250", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.11" }, { "model": "windows 2003 server", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "web" }, { "model": "alaxala", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "ax" }, { "model": "call manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.1\\(2\\)" }, { "model": "7250 wlan access point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.5.1-k9" }, { "model": "rt105", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(2\\)" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "201i" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.6" }, { "model": "ciscoworks cd1", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1st" }, { "model": "rtx2000", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "rtx1000", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(4\\)" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3\\(1\\)" }, { "model": "contact center", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "ciscoworks vpn security management solution", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.30_\\(00.09\\)s" }, { "model": "content services switch 11506", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "survivable remote gateway", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "1.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.6" }, { "model": "personal assistant", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3\\(2\\)" }, { "model": "sn 5428 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3.1-k9" }, { "model": "agent desktop", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "webns", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.20_\\(03.09\\)s" }, { "model": "secure access control server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2\\(3\\)" }, { "model": "ciscoworks 1105 hosting solution engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(4\\)" }, { "model": "ethernet routing switch 1624", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.4" }, { "model": "remote monitoring suite option", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "optical metro 5200", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "networks", "scope": "eq", "trust": 1.0, "vendor": "alaxala", "version": "ax7800r" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.4" }, { "model": "windows 2000", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "model": "gr4000", "scope": "eq", "trust": 1.0, "vendor": "hitachi", "version": "*" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.11" }, { "model": "meetingplace", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.5" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5" }, { "model": "7220 wlan access point", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "*" }, { "model": "rt57i", "scope": "eq", "trust": 1.0, "vendor": "yamaha", "version": "*" }, { "model": "conference connection", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(1\\)" }, { "model": "sn 5420 storage router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1\\(2\\)" }, { "model": "callpilot", "scope": "eq", "trust": 1.0, "vendor": "nortel", "version": "703t" }, { "model": "support tools", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "redback", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": null, "scope": null, "trust": 0.6, "vendor": "none", "version": null }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.30" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.20" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "intuity audix", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "secure acs solution engine", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "remote monitoring suite option", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure access control server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "windows server enterprise edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp 64-bit edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "catos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4.10-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ip contact center express", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "networks callpilot 200i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rtx1100", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "rfc tcp extensions for high performance", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1323:" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(4)" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3(1)" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.1" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.4" }, { "model": "-release/alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "ciscoworks vpn/security management solution", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "windows server datacenter edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks callpilot 703t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "interactive response", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "-release-p20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p14", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6" }, { "model": "-stablepre2001-07-20", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5.1" }, { "model": "windows xp media center edition sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "intelligent contact manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "web collaboration option", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7220.0" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.0" }, { "model": "gs4000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "windows xp 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp 64-bit edition version sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.3" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(2)" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "sn5400 series storage routers", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "6.0" }, { "model": "windows xp 64-bit edition version", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.3" }, { "model": "unity server", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1624" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.2x" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(1)" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2.1" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(3)" }, { "model": "interactive voice response", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11150 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0.x" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82301.2.10" }, { "model": "css11050 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "e-mail manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.10" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.11" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(1.20)" }, { "model": "mgx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11506 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.3x" }, { "model": "ciscoworks cd1 5th edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0.1" }, { "model": "coat systems sgos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "-stablepre2002-03-07", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1.1" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows xp embedded", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(2)" }, { "model": "networks universal signaling point compact/lite", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.x" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.x" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.0" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4(1)" }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3" }, { "model": "ip contact center enterprise", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.42" }, { "model": "cvlan", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "networks ax7800r", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1(2)" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ap350", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "rtx1500", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs for windows server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "networks communications server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.4x" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.2" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2(3)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "400" }, { "model": "windows server datacenter edition itanium sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "pix os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "networks contact center", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "windows server standard edition sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "rtx2000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "windows xp professional sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "agent desktop", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "conference connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1(1)" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "gr3000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "call manager", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5x" }, { "model": "-release-p7", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "-release-p32", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "ciscoworks cd1 2nd edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ax7800s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "networks universal signaling point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5200" }, { "model": "networks callpilot 702t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "networks optical metro", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5200" }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.2.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(3)" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.1" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.1x" }, { "model": "ciscoworks cd1 4th edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "meetingplace", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.6.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(5)" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.2x" }, { "model": "css11501 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.0" }, { "model": "gr4000", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "networks callpilot 201i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ciscoworks", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p38", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.4(2)" }, { "model": "rt105", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1648" }, { "model": "alaxala ax", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "ciscoworks windows/wug", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "css11500 content services switch s", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.0" }, { "model": "unixware", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "7.1.3" }, { "model": "personal assistant", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.2" }, { "model": "ciscoworks cd1 1st edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "2.1x" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "secure acs for windows nt", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.5" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.5.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82501.2.11" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs for unix", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.3.6.1" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(1)" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "support tools", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.5" }, { "model": "rt300i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "secure acs solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "mgx", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "82301.2.11" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(4)" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "-stablepre050201", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "bigip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.4" }, { "model": "ios xr", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtx1000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "coat systems cacheos", "scope": null, "trust": 0.3, "vendor": "blue", "version": null }, { "model": "sn storage router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "54201.1(7)" }, { "model": "networks ax5400s", "scope": null, "trust": 0.3, "vendor": "alaxala", "version": null }, { "model": "windows xp embedded sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "css11500 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ciscoworks windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "css11503 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "personal assistant", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.3(2)" }, { "model": "call manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3(3)" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.2" }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1612" }, { "model": "windows xp home sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-release-p17", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.7" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp tablet pc edition sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ciscoworks windows", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt250i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.10" }, { "model": "-stablepre122300", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "3.5" }, { "model": "conference connection", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "5.3" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "emergency responder", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.8" }, { "model": "css11800 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.6" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.1.1" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.3" }, { "model": "ciscoworks cd1 3rd edition", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.9" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.3" }, { "model": "-release-p42", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "4.4" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "networks wlan access point", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7250.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "ap1200", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:interactive_voice_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ip_contact_center_enterprise:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.4\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:emergency_responder:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:intelligent_contact_manager:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.4\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1.20\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:agent_desktop:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:e-mail_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:personal_assistant:1.3\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3.5.1:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.3.6.1:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6.3:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6.4:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.1.1:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ip_contact_center_express:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.0:*:unix:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.5:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.6.2:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_collaboration_option:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hitachi:alaxala:ax:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.3\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8250:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8250:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:remote_monitoring_suite_option:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.4:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:2.42:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0.1:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.0.3:*:windows_nt:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.2:*:windows_server:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:support_tools:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:3.1\\(3a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8230:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:mgx_8230:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:secure_access_control_server:3.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:call_manager:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:unity_server:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lms:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:201i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11501:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11503:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:optical_metro_5000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:optical_metro_5100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_1105_wireless_lan_solution_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:1st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:conference_connection:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_\\(05.07\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_access_control_list_manager:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:business_communications_manager:1000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:business_communications_manager:200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11050:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:7220_wlan_access_point:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:7250_wlan_access_point:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:ethernet_routing_switch_1612:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:survivable_remote_gateway:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:universal_signaling_point:5200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:4th:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:5th:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.30_\\(00.09\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard_64-bit:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:business_communications_manager:400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:200i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11150:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:ethernet_routing_switch_1624:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:ethernet_routing_switch_1648:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:universal_signaling_point:compact_lite:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_1105_hosting_solution_engine:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_windows_wug:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:conference_connection:1.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_vpn_security_management_solution:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:callpilot:703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nortel:contact_center:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11506:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11800:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:optical_metro_5200:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:nortel:succession_communication_server_1000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:2nd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ciscoworks_cd1:3rd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.20_\\(03.09\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.20_\\(03.10\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webns:7.30_\\(00.08\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:alaxala:alaxala_networks:ax5400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:alaxala:alaxala_networks:ax7800r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:alaxala:alaxala_networks:ax7800s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:sn_5420_storage_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hitachi:gr3000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hitachi:gr4000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx1000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx1100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt250i:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt300i:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:2.5.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:aironet_ap350:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt57i:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtv700:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5420_storage_router_firmware:1.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.2.2-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:3.3.2-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:hitachi:gs4000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rt105:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx1500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:yamaha:rtx2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.1-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:sn_5428_storage_router:2-3.3.2-k9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0356" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Noritoshi Demizu Daniel Hartmeier\u203b daniel@benzedrine.cx", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1247" } ], "trust": 0.6 }, "cve": "CVE-2005-0356", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2005-0356", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-11565", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0356", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#637934", "trust": 0.8, "value": "4.73" }, { "author": "CNNVD", "id": "CNNVD-200505-1247", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-11565", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. Certain TCP implementations may allow a remote attacker to arbitrarily modify host timestamp values, leading to a denial-of-service condition. TCP The implementation of the time stamp option is TCP A vulnerability exists that allows the internal timer on a connection to be changed to any value.the system TCP Connection reset and service disruption (DoS) It may be in a state. The Transmission Control Protocol (TCP) defined in RFC 793 allows reliable host-to-host transmission in a message exchange network. RFC 1323 introduces a number of technologies that enhance TCP performance, two of which are TCP timestamps and sequence number rollback protection (PAWS). \n\n\u00a0There are security holes in the PAWS technology of TCP RFC 1323. If TCP timestamps are enabled, both endpoints of the TCP connection use the internal clock to mark the TCP header with the timestamp value. \n\n\u00a0This vulnerability can occur if an attacker sends enough TCP PAWS packets to the vulnerable computer. An attacker can set the message timestamp to a large value. When the target machine processes this message, the internal timer will be updated to this value, which may cause all valid messages received afterwards to be discarded because these messages are considered too old or invalid. This technique may cause the target connection to deny service. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nCisco Various Products TCP Timestamp Denial of Service\n\nSECUNIA ADVISORY ID:\nSA15393\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15393/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nCisco SN5400 Series Storage Routers\nhttp://secunia.com/product/2188/\nCisco MGX 8900 Series Multiservice Switches\nhttp://secunia.com/product/5117/\nCisco MGX 8800 Series Multiservice Switches\nhttp://secunia.com/product/5116/\nCisco MGX 8200 Series Edge Concentrators\nhttp://secunia.com/product/5115/\nCisco Content Services Switch 11000 Series (WebNS)\nhttp://secunia.com/product/1507/\nCisco Aironet 350 Series Access Point\nhttp://secunia.com/product/5114/\nCisco Aironet 1200 Series Access Point\nhttp://secunia.com/product/1929/\n\nDESCRIPTION:\nA vulnerability has been reported in some Cisco products, which can\nbe exploited by malicious people to cause a DoS (Denial of Service)\non active TCP sessions. \n\nSuccessful exploitation requires knowledge of IP address information\nof the source and destination of the TCP network connection. \n\nThe vulnerability affects the following products:\n* SN5400 series storage routers\n* CSS11000 series content services switches\n* AP350 and AP1200 series Access Points running VxWorks\n* MGX8200, MGX8800, and MGX8900 series WAN switches (only management\ninterfaces)\n\nSOLUTION:\nSN5400 series storage routers:\nThe vulnerability has been addressed by CSCin85370. \n\nCSS11000 series content services switches:\nThe vulnerability has been addressed by CSCeh40395. \n\nAP350 and AP1200 series Access Points:\nThe vendor recommends upgrading APs running VxWorks to Cisco IOS. \n\nMGX series WAN switches:\nThe vulnerability has been documented by CSCeh85125 and CSCeh85130. \n\nPROVIDED AND/OR DISCOVERED BY:\nUS-CERT credits Noritoshi Demizu. \n\nORIGINAL ADVISORY:\nCisco:\nhttp://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml\n\nOTHER REFERENCES:\nUS-CERT VU#637934:\nhttp://www.kb.cert.org/vuls/id/637934\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Cisco has acknowledged\nthat various Cisco products are affected. \n\nThe published Internet-Draft details three types of attacks, which\nutilize the following ICMP messages to cause a negative impact on TCP\nconnections either terminating or originating from a vulnerable\ndevice. \n\n1) ICMP \"hard\" error messages\n2) ICMP \"fragmentation needed and Don\u0027t Fragment (DF) bit set\"\nmessages (known as PMTUD attacks)\n3) ICMP \"source quench\" messages\n\nThese attacks can all be exploited to cause TCP connection resets,\nreduce the throughput in existing TCP connections, or consume large\namounts of CPU and memory resources. \n\nNOTE: See the original advisory for a list of affected versions. \n\nSOLUTION:\nSee patch matrix in vendor advisory for information about fixes", "sources": [ { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CERT/CC", "id": "VU#637934" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "BID", "id": "13676" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" } ], "trust": 3.6 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-11565", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-11565" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#637934", "trust": 3.8 }, { "db": "BID", "id": "13676", "trust": 3.6 }, { "db": "NVD", "id": "CVE-2005-0356", "trust": 3.4 }, { "db": "SECUNIA", "id": "15393", "trust": 1.9 }, { "db": "SECUNIA", "id": "15417", "trust": 1.9 }, { "db": "SECUNIA", "id": "18222", "trust": 1.8 }, { "db": "SECUNIA", "id": "18662", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2005-000333", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200505-1247", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2005-1944", "trust": 0.6 }, { "db": "CISCO", "id": "20050518 VULNERABILITY IN A VARIANT OF THE TCP TIMESTAMPS OPTION", "trust": 0.6 }, { "db": "FREEBSD", "id": "FREEBSD-SA-05:15", "trust": 0.6 }, { "db": "XF", "id": "20635", "trust": 0.6 }, { "db": "SCO", "id": "SCOSA-2005.64", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "1008", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-11565", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "42527", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37673", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37672", "trust": 0.1 }, { "db": "SECUNIA", "id": "14904", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "37143", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "id": "VAR-200505-0572", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-11565" } ], "trust": 0.47272727000000003 }, "last_update_date": "2023-12-18T11:01:20.830000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sn-20050518-tcpts", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "title": "899480", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/advisory/899480.mspx" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx" }, { "title": "cisco-sn-20050518-tcpts", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sn-20050518-tcpts-j.shtml" }, { "title": "899480", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/advisory/899480.mspx" }, { "title": "MS05-019", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx" }, { "title": "Multiple manufacturers TCP/IP Protocol stack implementation timestamp PAWS Remediation measures for remote denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92344" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0356" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "http://www.securityfocus.com/bid/13676" }, { "trust": 2.9, "url": "http://www.kb.cert.org/vuls/id/637934" }, { "trust": 2.1, "url": "http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml" }, { "trust": 2.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2006-032.htm" }, { "trust": 1.9, "url": "http://www.ietf.org/rfc/rfc1323.txt" }, { "trust": 1.8, "url": "http://secunia.com/advisories/15417/" }, { "trust": 1.7, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-05:15.tcp.asc" }, { "trust": 1.7, "url": "ftp://ftp.sco.com/pub/updates/unixware/scosa-2005.64/scosa-2005.64.txt" }, { "trust": 1.7, "url": "http://secunia.com/advisories/15393" }, { "trust": 1.7, "url": "http://secunia.com/advisories/18222" }, { "trust": 1.7, "url": "http://secunia.com/advisories/18662" }, { "trust": 1.1, "url": "http://www.ietf.org/rfc/rfc793.txt" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20635" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0356" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc0793.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23637934/" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0356" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/20635" }, { "trust": 0.4, "url": "http://openbsd.org/errata36.html#tcp" }, { "trust": 0.4, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2005-148.pdf" }, { "trust": 0.3, "url": "http://www.alaxala.com/jp/support/icmp-20050518.html" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/netinet/tcp_input.c" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/899480.mspx" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/tcpip/vu637934.html" }, { "trust": 0.3, "url": "http://www.bluecoat.com/support/knowledge/advisory_tcp_can-2005-0356.html" }, { "trust": 0.3, "url": "http://tech.f5.com/home/bigip-next/solutions/advisories/sol4743.html" }, { "trust": 0.3, "url": "http://secunia.com/advisories/15393/" }, { "trust": 0.3, "url": "http://secunia.com/secunia_vacancies/" }, { "trust": 0.2, "url": "http://secunia.com/product/1507/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/18222/" }, { "trust": 0.1, "url": "http://secunia.com/product/136/" }, { "trust": 0.1, "url": "http://secunia.com/product/100/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/jgei-6abpp2" }, { "trust": 0.1, "url": "http://secunia.com/product/5117/" }, { "trust": 0.1, "url": "http://secunia.com/product/5115/" }, { "trust": 0.1, "url": "http://secunia.com/product/5114/" }, { "trust": 0.1, "url": "http://secunia.com/product/5116/" }, { "trust": 0.1, "url": "http://secunia.com/product/2188/" }, { "trust": 0.1, "url": "http://secunia.com/product/1929/" }, { "trust": 0.1, "url": "http://www.ietf.org/rfc/rfc1191.txt" }, { "trust": 0.1, "url": "http://secunia.com/product/56/" }, { "trust": 0.1, "url": "http://secunia.com/product/182/" }, { "trust": 0.1, "url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html" }, { "trust": 0.1, "url": "http://secunia.com/product/50/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/14904/" }, { "trust": 0.1, "url": "http://www.niscc.gov.uk/niscc/docs/al-20050412-00308.html" }, { "trust": 0.1, "url": "http://secunia.com/product/184/" }, { "trust": 0.1, "url": "http://secunia.com/product/4907/" }, { "trust": 0.1, "url": "http://www.ietf.org/rfc/rfc1122.txt" }, { "trust": 0.1, "url": "http://secunia.com/product/684/" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml#software" }, { "trust": 0.1, "url": "http://secunia.com/product/183/" }, { "trust": 0.1, "url": "http://secunia.com/product/2270/" }, { "trust": 0.1, "url": "http://secunia.com/product/53/" }, { "trust": 0.1, "url": "http://secunia.com/product/3214/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#637934" }, { "db": "CNVD", "id": "CNVD-2005-1944" }, { "db": "VULHUB", "id": "VHN-11565" }, { "db": "BID", "id": "13676" }, { "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "db": "PACKETSTORM", "id": "42527" }, { "db": "PACKETSTORM", "id": "37673" }, { "db": "PACKETSTORM", "id": "37672" }, { "db": "PACKETSTORM", "id": "37143" }, { "db": "NVD", "id": "CVE-2005-0356" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-18T00:00:00", "db": "CERT/CC", "id": "VU#637934" }, { "date": "2005-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2005-1944" }, { "date": "2005-05-31T00:00:00", "db": "VULHUB", "id": "VHN-11565" }, { "date": "2005-05-18T00:00:00", "db": "BID", "id": "13676" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "date": "2005-12-26T18:18:14", "db": "PACKETSTORM", "id": "42527" }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37673" }, { "date": "2005-05-29T20:22:44", "db": "PACKETSTORM", "id": "37672" }, { "date": "2005-04-18T07:21:17", "db": "PACKETSTORM", "id": "37143" }, { "date": "2005-05-31T04:00:00", "db": "NVD", "id": "CVE-2005-0356" }, { "date": "2005-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-08-23T00:00:00", "db": "CERT/CC", "id": "VU#637934" }, { "date": "2005-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2005-1944" }, { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-11565" }, { "date": "2006-05-17T23:29:00", "db": "BID", "id": "13676" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000333" }, { "date": "2019-04-30T14:27:13.913000", "db": "NVD", "id": "CVE-2005-0356" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-1247" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-1247" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP does not adequately validate segments before updating timestamp value", "sources": [ { "db": "CERT/CC", "id": "VU#637934" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "13676" }, { "db": "CNNVD", "id": "CNNVD-200505-1247" } ], "trust": 0.9 } }
var-199911-0072
Vulnerability from variot
bigconf.conf in F5 BIG/ip 2.1.2 and earlier allows remote attackers to read arbitrary files by specifying the target file in the "file" parameter. BigIP is a load balancing system from F5 software. It has a web-based configuration system, which is vulnerable to several standard CGI attacks. According to Guy Cohen guy@crypto.org.il, it is possible to view arbitrary files on the BSDI system which it is installed on. To add to this, the configuration program is installed setuid root. This is considered a local vulnerability since htaccess authentication is required to get to the configuration area. No more information on this vulnerability is available. It has a web management interface and configures the program through some CGI scripts. There is an input validation vulnerability in the \"bigconf.cgi\" script in the software package, allowing remote attackers to view arbitrary system files with the authority of the Web Server process. The bug finder did not provide further clarification
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-199911-0072", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "2.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.9, "vendor": "f5", "version": "2.0" }, { "model": "big-ip", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "2.1" } ], "sources": [ { "db": "BID", "id": "778" }, { "db": "NVD", "id": "CVE-1999-1550" }, { "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-1999-1550" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Guy Cohen\u203b guy@crypto.org.il", "sources": [ { "db": "CNNVD", "id": "CNNVD-199911-027" } ], "trust": 0.6 }, "cve": "CVE-1999-1550", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-1531", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-1999-1550", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-199911-027", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-1531", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-1531" }, { "db": "NVD", "id": "CVE-1999-1550" }, { "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "bigconf.conf in F5 BIG/ip 2.1.2 and earlier allows remote attackers to read arbitrary files by specifying the target file in the \"file\" parameter. BigIP is a load balancing system from F5 software. It has a web-based configuration system, which is vulnerable to several standard CGI attacks. According to Guy Cohen \u003cguy@crypto.org.il\u003e, it is possible to view arbitrary files on the BSDI system which it is installed on. To add to this, the configuration program is installed setuid root. This is considered a local vulnerability since htaccess authentication is required to get to the configuration area. No more information on this vulnerability is available. It has a web management interface and configures the program through some CGI scripts. There is an input validation vulnerability in the \\\"bigconf.cgi\\\" script in the software package, allowing remote attackers to view arbitrary system files with the authority of the Web Server process. The bug finder did not provide further clarification", "sources": [ { "db": "NVD", "id": "CVE-1999-1550" }, { "db": "BID", "id": "778" }, { "db": "VULHUB", "id": "VHN-1531" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "778", "trust": 2.0 }, { "db": "NVD", "id": "CVE-1999-1550", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-199911-027", "trust": 0.7 }, { "db": "XF", "id": "7771", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "19991109 RE: BIGIP - BIGCONF.CGI HOLES", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "19991109", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "19991108 BIGIP - BIGCONF.CGI HOLES", "trust": 0.6 }, { "db": "NSFOCUS", "id": "3206", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-1531", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-1531" }, { "db": "BID", "id": "778" }, { "db": "NVD", "id": "CVE-1999-1550" }, { "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "id": "VAR-199911-0072", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-1531" } ], "trust": 0.5615448 }, "last_update_date": "2023-12-18T12:14:15.370000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-1999-1550" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/778" }, { "trust": 1.7, "url": "http://www.iss.net/security_center/static/7771.php" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=94217879020184\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=94225879703021\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=94217879020184\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=94217006208374\u0026w=2" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/3206" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-1531" }, { "db": "BID", "id": "778" }, { "db": "NVD", "id": "CVE-1999-1550" }, { "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-1531" }, { "db": "BID", "id": "778" }, { "db": "NVD", "id": "CVE-1999-1550" }, { "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "1999-11-08T00:00:00", "db": "VULHUB", "id": "VHN-1531" }, { "date": "1999-11-08T00:00:00", "db": "BID", "id": "778" }, { "date": "1999-11-08T05:00:00", "db": "NVD", "id": "CVE-1999-1550" }, { "date": "1999-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-1531" }, { "date": "1999-11-08T00:00:00", "db": "BID", "id": "778" }, { "date": "2018-10-30T16:25:33.730000", "db": "NVD", "id": "CVE-1999-1550" }, { "date": "2005-10-12T00:00:00", "db": "CNNVD", "id": "CNNVD-199911-027" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-199911-027" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 Software BigIP of bigconf.cgi Script leaking file content vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-199911-027" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "778" }, { "db": "CNNVD", "id": "CNNVD-199911-027" } ], "trust": 0.9 } }
var-201207-0327
Vulnerability from variot
F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option. F5 BIG-IP is a device product for application delivery services manufactured by F5 Network, which is mainly used for load balancing, business acceleration optimization and other purposes. F5 BIG-IP (11.x 10.x 9.x version) There is a set of public SSH public-private key pairs in the device file system, which can be used for user permission verification, and the root user authority is obtained after the verification is passed. The vulnerability can be used to remotely obtain management control of the device, and further launch attacks against related network information systems. Multiple F5 Products are prone to an unauthorized-access vulnerability. A remote attacker can exploit this issue to gain unauthorized root access to affected devices. Successfully exploiting this issue allows attackers to completely compromise the devices. The following products are affected: BIG-IP LTM BIG-IP GTM BIG-IP ASM BIG-IP Link Controller BIG-IP PSM BIG-IP WOM BIG-IP APM BIG-IP Analytics BIG-IP Edge Gateway Enterprise Manager. Malicious actors could exploit this vulnerability to manipulate the affected system. ----------------------------------------------------------------------
Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch
TITLE: F5 Products Unspecified SSH Configuration Security Issue
SECUNIA ADVISORY ID: SA49396
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49396/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49396
RELEASE DATE: 2012-06-08
DISCUSS ADVISORY: http://secunia.com/advisories/49396/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/49396/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=49396
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A security issue has been reported in multiple F5 products, which can be exploited by malicious people to compromise a vulnerable system.
The security issue is caused due to an unspecified configuration error. No further information is currently available.
The security issue affects the following products and versions: * BIG-IP LTM versions 9.x, 10.x, and 11.x * BIG-IP GTM versions 9.x, 10.x, and 11.x * BIG-IP ASM versions 9.x, 10.x, and 11.x * BIG-IP Link Controller versions 9.x, 10.x, and 11.x * BIG-IP PSM versions 9.x, 10.x, and 11.x * BIG-IP WOM versions 10.x and 11.x * BIG-IP APM versions 10.x and 11.x * BIG-IP Edge Gateway versions 10.x and 11.x * BIG-IP Analytics versions 11.x * Enterprise Manager versions 1.x and 2.x
SOLUTION: Update to the fixed versions. Please see vendor's advisory for more details.
PROVIDED AND/OR DISCOVERED BY: The vendor credits Florent Daignier, Matta Consulting.
ORIGINAL ADVISORY: http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201207-0327", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.3.1" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.0.1" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.6.1" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "10.0.0" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.2.5" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.0.4" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "10.0.1" }, { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "10.1.0" }, { "model": "big-ip local traffic manager", "scope": null, "trust": 1.4, "vendor": "f5", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 1.3, "vendor": "f5", "version": "2.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 1.3, "vendor": "f5", "version": "1.0" }, { "model": "big-ip 11050", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.6.0" }, { "model": "big-ip 2400", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.1.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.8" }, { "model": "big-ip 8950", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.6.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.7" }, { "model": "big-ip 8400", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "enterprise manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "2.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.2.3" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.0.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.2" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.3" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "11.0.0" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.2.2" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.7" }, { "model": "big-ip 11000", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 5110", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.2" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.2.4" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.0.1" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.11" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.3" }, { "model": "big-ip 5100", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 8900", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.8" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.3" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.12" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.1" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.3" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.2.3" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.0.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.2.0" }, { "model": "big-ip 6900", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.5" }, { "model": "big-ip 3600", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 3410", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 1000", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.2.2" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.6" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.2.3" }, { "model": "big-ip 1500", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.8" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "2.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.2" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.9" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.2.3" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.0.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "11.1.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.1.3" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.6" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "10.2.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.1.2" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.6" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.6" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.1" }, { "model": "big-ip 6400", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 3400", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 4100", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "11.0.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.4" }, { "model": "big-ip 8800", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "big-ip 6800", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "enterprise manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "2.3.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.5" }, { "model": "big-ip 1600", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.8" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.4" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.0.5" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "11.1.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.5.10" }, { "model": "big-ip 3900", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "*" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4.4" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "11.0.0" }, { "model": "tmos", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.4" }, { "model": "enterprise manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "2.2.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "2000" }, { "model": "big-ip", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "5000" }, { "model": "big-ip", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "520" }, { "model": "big-ip", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "540" }, { "model": "big-ip 1000", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 11000", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 11050", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 1600", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 2400", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 3600", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 3900", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 5100", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 6900", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 8900", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip 8950", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip access policy manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip analytics", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip application security manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip edge gateway", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip global traffic manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip link controller", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip protocol security module", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip wan optimization manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "3000" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "4000" }, { "model": "enterprise manager software", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "tmos", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "viprion", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "b2100" }, { "model": "viprion", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "b4100" }, { "model": "viprion", "scope": "eq", "trust": 0.8, "vendor": "f5", "version": "b4200" }, { "model": "networks big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "9.x" }, { "model": "networks enterprise manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "2.x" }, { "model": "networks enterprise manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "1.x" }, { "model": "networks tmos", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.x" }, { "model": "networks tmos", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "10.x" }, { "model": "networks tmos", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "9.x" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "virtual" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.8" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "bigip local traffic manager hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.5" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.1.3" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.5" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.2" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.5" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.2" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.5" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2" }, { "model": "bigip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "BID", "id": "53897" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "NVD", "id": "CVE-2012-1493" }, { "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:9.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:9.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:hf2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.2.0:hf4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.0.0:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.1.0:hf2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:10.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:10.2.3:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.0.0:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:11.1.0:hf2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:10.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:10.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:9.4.8:hf4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:10.2.3:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:9.4.8:hf4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:10.2.3:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:11.0.0:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:10.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:tmos:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:f5:big-ip_5100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_3410:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_8800:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_6800:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_1500:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_2400:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_3900:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_3600:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_8900:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_1600:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_1000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_5110:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_6400:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_8400:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_11000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_11050:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_4100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_3400:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_6900:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:big-ip_8950:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:2.0:*:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:2.1.0:hf1:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:2.3.0:*:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:2.3.0:hf2:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:1.0:*:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:2.3.0:hf2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:*:*:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:2.1.0:*:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:2.2.0:*:virtual:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:2.1.0:hf1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:f5:enterprise_manager:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1493" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Florent Daignier, Matta Consulting", "sources": [ { "db": "BID", "id": "53897" } ], "trust": 0.3 }, "cve": "CVE-2012-1493", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.8, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2012-1493", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-54774", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1493", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201206-137", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-54774", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54774" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "NVD", "id": "CVE-2012-1493" }, { "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers\u0027 installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option. F5 BIG-IP is a device product for application delivery services manufactured by F5 Network, which is mainly used for load balancing, business acceleration optimization and other purposes. F5 BIG-IP (11.x 10.x 9.x version) There is a set of public SSH public-private key pairs in the device file system, which can be used for user permission verification, and the root user authority is obtained after the verification is passed. The vulnerability can be used to remotely obtain management control of the device, and further launch attacks against related network information systems. Multiple F5 Products are prone to an unauthorized-access vulnerability. \nA remote attacker can exploit this issue to gain unauthorized root access to affected devices. Successfully exploiting this issue allows attackers to completely compromise the devices. \nThe following products are affected:\nBIG-IP LTM\nBIG-IP GTM\nBIG-IP ASM\nBIG-IP Link Controller\nBIG-IP PSM\nBIG-IP WOM\nBIG-IP APM\nBIG-IP Analytics\nBIG-IP Edge Gateway\nEnterprise Manager. Malicious actors could exploit this vulnerability to manipulate the affected system. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nF5 Products Unspecified SSH Configuration Security Issue\n\nSECUNIA ADVISORY ID:\nSA49396\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/49396/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49396\n\nRELEASE DATE:\n2012-06-08\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/49396/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/49396/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49396\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA security issue has been reported in multiple F5 products, which can\nbe exploited by malicious people to compromise a vulnerable system. \n\nThe security issue is caused due to an unspecified configuration\nerror. No further information is currently available. \n\nThe security issue affects the following products and versions:\n* BIG-IP LTM versions 9.x, 10.x, and 11.x\n* BIG-IP GTM versions 9.x, 10.x, and 11.x\n* BIG-IP ASM versions 9.x, 10.x, and 11.x\n* BIG-IP Link Controller versions 9.x, 10.x, and 11.x\n* BIG-IP PSM versions 9.x, 10.x, and 11.x\n* BIG-IP WOM versions 10.x and 11.x\n* BIG-IP APM versions 10.x and 11.x\n* BIG-IP Edge Gateway versions 10.x and 11.x\n* BIG-IP Analytics versions 11.x\n* Enterprise Manager versions 1.x and 2.x\n\nSOLUTION:\nUpdate to the fixed versions. Please see vendor\u0027s advisory for more\ndetails. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits Florent Daignier, Matta Consulting. \n\nORIGINAL ADVISORY:\nhttp://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2012-1493" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "BID", "id": "53897" }, { "db": "VULHUB", "id": "VHN-54774" }, { "db": "PACKETSTORM", "id": "113442" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-54774", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54774" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1493", "trust": 3.4 }, { "db": "SECUNIA", "id": "49396", "trust": 1.3 }, { "db": "JVNDB", "id": "JVNDB-2012-003032", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201206-137", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2012-3150", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19768", "trust": 0.6 }, { "db": "BID", "id": "53897", "trust": 0.4 }, { "db": "EXPLOIT-DB", "id": "19099", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "19064", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "19091", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-73065", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-88845", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-60202", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-73034", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-62575", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113577", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113526", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-54774", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113442", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "VULHUB", "id": "VHN-54774" }, { "db": "BID", "id": "53897" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "PACKETSTORM", "id": "113442" }, { "db": "NVD", "id": "CVE-2012-1493" }, { "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "id": "VAR-201207-0327", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "VULHUB", "id": "VHN-54774" } ], "trust": 1.5653861999999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-3150" } ] }, "last_update_date": "2023-12-18T13:20:13.248000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SOL13600: SSH vulnerability CVE-2012-1493", "trust": 0.8, "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "title": "Patches for F5 multiple products with unknown SSH configuration security (remote root authentication security bypass) vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/17996" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-255", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54774" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "NVD", "id": "CVE-2012-1493" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html" }, { "trust": 2.0, "url": "https://www.trustmatta.com/advisories/matta-2012-002.txt" }, { "trust": 1.7, "url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/" }, { "trust": 1.7, "url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1493" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1493" }, { "trust": 0.6, "url": "http://secunia.com/advisories/49396/http" }, { "trust": 0.6, "url": "http://secunia.com/advisories/49396" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19768" }, { "trust": 0.3, "url": "http://www.f5.com/" }, { "trust": 0.1, "url": "http://secunia.com/psi_30_beta_launch" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/49396/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/49396/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49396" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "VULHUB", "id": "VHN-54774" }, { "db": "BID", "id": "53897" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "PACKETSTORM", "id": "113442" }, { "db": "NVD", "id": "CVE-2012-1493" }, { "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2012-3150" }, { "db": "VULHUB", "id": "VHN-54774" }, { "db": "BID", "id": "53897" }, { "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "db": "PACKETSTORM", "id": "113442" }, { "db": "NVD", "id": "CVE-2012-1493" }, { "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-06-14T00:00:00", "db": "CNVD", "id": "CNVD-2012-3150" }, { "date": "2012-07-09T00:00:00", "db": "VULHUB", "id": "VHN-54774" }, { "date": "2012-06-08T00:00:00", "db": "BID", "id": "53897" }, { "date": "2012-07-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "date": "2012-06-08T04:38:33", "db": "PACKETSTORM", "id": "113442" }, { "date": "2012-07-09T22:55:00.887000", "db": "NVD", "id": "CVE-2012-1493" }, { "date": "2012-06-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-06-14T00:00:00", "db": "CNVD", "id": "CNVD-2012-3150" }, { "date": "2012-07-10T00:00:00", "db": "VULHUB", "id": "VHN-54774" }, { "date": "2015-03-19T09:29:00", "db": "BID", "id": "53897" }, { "date": "2012-07-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-003032" }, { "date": "2012-07-10T04:00:00", "db": "NVD", "id": "CVE-2012-1493" }, { "date": "2012-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201206-137" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201206-137" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural F5 In product SSH Login vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-003032" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management", "sources": [ { "db": "CNNVD", "id": "CNNVD-201206-137" } ], "trust": 0.6 } }
var-200802-0048
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in dms/policy/rep_request.php in F5 BIG-IP Application Security Manager (ASM) 9.4.3 allows remote attackers to inject arbitrary web script or HTML via the report_type parameter. F5 BIG-IP is an all-in-one network device that integrates network traffic management, application security manager, and load balancing. The output of the executed console command is encapsulated in
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.
Input passed to the "report_type" parameter in "dms/policy/rep_request.php" is not properly sanitised before being returned to the user.
The vulnerability is reported in version 9.4.3.
SOLUTION: Filter malicious characters and character sequences using a web proxy.
Do not browse untrusted websites or follow untrusted links while logged on to the management interface.
PROVIDED AND/OR DISCOVERED BY: nnposter
ORIGINAL ADVISORY: http://seclists.org/bugtraq/2008/Jan/0380.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200802-0048", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip", "scope": "eq", "trust": 1.4, "vendor": "f5", "version": "9.4.3" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "9.2.0" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "9.2.5" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "9.4.4" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "9.4.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "9.3.0" }, { "model": null, "scope": null, "trust": 0.6, "vendor": "no", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "9.4.3" }, { "model": "tmos", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "9.4.3" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "NVD", "id": "CVE-2008-0539" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.2.5", "versionStartIncluding": "9.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.4.4", "versionStartIncluding": "9.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:9.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-0539" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "nnposter is credited with discovering this vulnerability.", "sources": [ { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ], "trust": 1.2 }, "cve": "CVE-2008-0539", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-0539", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2008-1236", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-30664", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-0539", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2008-1236", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200802-006", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-30664", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "VULHUB", "id": "VHN-30664" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "NVD", "id": "CVE-2008-0539" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in dms/policy/rep_request.php in F5 BIG-IP Application Security Manager (ASM) 9.4.3 allows remote attackers to inject arbitrary web script or HTML via the report_type parameter. F5 BIG-IP is an all-in-one network device that integrates network traffic management, application security manager, and load balancing. The output of the executed console command is encapsulated in \u003ct_extarea\u003e, so the displayed content has not been changed, but the text block injected with the \u003c/t_extarea\u003e tag for abnormal termination is not protected. An attacker can create a log entry with embedded scripts. If the administrator views the relevant log files in the console, a malicious script is executed. This vulnerability can be exploited remotely because a URL link that generates malicious log entries can be created with a simple HTTP GET request. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nInput passed to the \"report_type\" parameter in\n\"dms/policy/rep_request.php\" is not properly sanitised before being\nreturned to the user. \n\nThe vulnerability is reported in version 9.4.3. \n\nSOLUTION:\nFilter malicious characters and character sequences using a web\nproxy. \n\nDo not browse untrusted websites or follow untrusted links while\nlogged on to the management interface. \n\nPROVIDED AND/OR DISCOVERED BY:\nnnposter\n\nORIGINAL ADVISORY:\nhttp://seclists.org/bugtraq/2008/Jan/0380.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-0539" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" }, { "db": "VULHUB", "id": "VHN-30664" }, { "db": "PACKETSTORM", "id": "63041" } ], "trust": 2.88 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-30664", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-30664" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-0539", "trust": 3.1 }, { "db": "BID", "id": "28151", "trust": 2.6 }, { "db": "BID", "id": "27462", "trust": 2.0 }, { "db": "SECUNIA", "id": "28655", "trust": 1.8 }, { "db": "SREASON", "id": "3602", "trust": 1.7 }, { "db": "SECTRACK", "id": "1019276", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-0301", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2008-002674", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200802-006", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2008-1236", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "31065", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-30664", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "63041", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "VULHUB", "id": "VHN-30664" }, { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "PACKETSTORM", "id": "63041" }, { "db": "NVD", "id": "CVE-2008-0539" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "id": "VAR-200802-0048", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "VULHUB", "id": "VHN-30664" } ], "trust": 1.1615448 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" } ] }, "last_update_date": "2023-12-18T13:15:38.326000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.f5.com/products/big-ip/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-002674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-30664" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "NVD", "id": "CVE-2008-0539" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/28151" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/27462" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/487118/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/489290/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1019276" }, { "trust": 1.7, "url": "http://secunia.com/advisories/28655" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/3602" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2008/0301" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39979" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0539" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-0539" }, { "trust": 0.3, "url": "http://www.f5.com/f5products/bigip/" }, { "trust": 0.3, "url": "/archive/1/489290" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/product-modules/application-security-manager.html" }, { "trust": 0.3, "url": "/archive/1/487118" }, { "trust": 0.1, "url": "http://seclists.org/bugtraq/2008/jan/0380.html" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://psi.secunia.com/?page=changelog" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/28655/" }, { "trust": 0.1, "url": "http://secunia.com/product/17352/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "VULHUB", "id": "VHN-30664" }, { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "PACKETSTORM", "id": "63041" }, { "db": "NVD", "id": "CVE-2008-0539" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "VULHUB", "id": "VHN-30664" }, { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" }, { "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "db": "PACKETSTORM", "id": "63041" }, { "db": "NVD", "id": "CVE-2008-0539" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-08T00:00:00", "db": "CNVD", "id": "CNVD-2008-1236" }, { "date": "2008-02-01T00:00:00", "db": "VULHUB", "id": "VHN-30664" }, { "date": "2008-03-08T00:00:00", "db": "BID", "id": "28151" }, { "date": "2008-01-26T00:00:00", "db": "BID", "id": "27462" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "date": "2008-01-28T17:47:56", "db": "PACKETSTORM", "id": "63041" }, { "date": "2008-02-01T20:00:00", "db": "NVD", "id": "CVE-2008-0539" }, { "date": "2008-02-01T00:00:00", "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-27T00:00:00", "db": "CNVD", "id": "CNVD-2008-1236" }, { "date": "2023-03-03T00:00:00", "db": "VULHUB", "id": "VHN-30664" }, { "date": "2015-05-07T17:32:00", "db": "BID", "id": "28151" }, { "date": "2015-05-07T17:33:00", "db": "BID", "id": "27462" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-002674" }, { "date": "2023-03-03T19:19:11.457000", "db": "NVD", "id": "CVE-2008-0539" }, { "date": "2023-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-200802-006" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "28151" }, { "db": "BID", "id": "27462" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP Web Management Interface Console HTML Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2008-1236" }, { "db": "BID", "id": "28151" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xss", "sources": [ { "db": "PACKETSTORM", "id": "63041" }, { "db": "CNNVD", "id": "CNNVD-200802-006" } ], "trust": 0.7 } }
var-200903-0109
Vulnerability from variot
The management interface in F5 BIG-IP 9.4.3 allows remote authenticated users with Resource Manager privileges to inject arbitrary Perl code via unspecified configuration settings related to Perl EP3 with templates, probably triggering static code injection. F5 BIG-IP Web Management Interface is prone to a remote code-injection vulnerability because the application fails to properly sanitize user-supplied input.
Exploiting this issue allows attackers to execute arbitrary code with the privileges of the user running the affected application.
This issue affects F5 BIG-IP 9.4.3; other versions may also be affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. The vulnerability is caused by using Perl EP3 with templates similar to the following without escaping the single quotes in NEW_VALUE: $val=&\'\'NEW_VALUE&\'\'; For example, the SNMP community string configuration accepts The following value is an SNMP request: \"none\'\'.touch /etc/foo
.\'\'\" An attacker can create a specially crafted URL link that can inject an HTTP GET request through cross-site scripting in BIG-IP Make any changes on the device
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200903-0109", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tmos", "scope": "eq", "trust": 1.6, "vendor": "f5", "version": "9.4.3" }, { "model": "big-ip", "scope": "eq", "trust": 1.4, "vendor": "f5", "version": "9.4.3" }, { "model": "big-ip web management interface", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "big-ip web management interface", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "9.4.5" } ], "sources": [ { "db": "BID", "id": "28639" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "NVD", "id": "CVE-2008-6474" }, { "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:tmos:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-6474" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "nnposter nnposter@disclosed.not", "sources": [ { "db": "CNNVD", "id": "CNNVD-200903-268" } ], "trust": 0.6 }, "cve": "CVE-2008-6474", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2008-6474", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-36599", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-6474", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200903-268", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-36599", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-36599" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "NVD", "id": "CVE-2008-6474" }, { "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The management interface in F5 BIG-IP 9.4.3 allows remote authenticated users with Resource Manager privileges to inject arbitrary Perl code via unspecified configuration settings related to Perl EP3 with templates, probably triggering static code injection. F5 BIG-IP Web Management Interface is prone to a remote code-injection vulnerability because the application fails to properly sanitize user-supplied input. \nExploiting this issue allows attackers to execute arbitrary code with the privileges of the user running the affected application. \nThis issue affects F5 BIG-IP 9.4.3; other versions may also be affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. The vulnerability is caused by using Perl EP3 with templates similar to the following without escaping the single quotes in NEW_VALUE: $val=\u0026\\\u0027\\\u0027NEW_VALUE\u0026\\\u0027\\\u0027; \u200b\u200bFor example, the SNMP community string configuration accepts The following value is an SNMP request: \\\"none\\\u0027\\\u0027.`touch /etc/foo`.\\\u0027\\\u0027\\\" An attacker can create a specially crafted URL link that can inject an HTTP GET request through cross-site scripting in BIG-IP Make any changes on the device", "sources": [ { "db": "NVD", "id": "CVE-2008-6474" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "BID", "id": "28639" }, { "db": "VULHUB", "id": "VHN-36599" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-6474", "trust": 2.8 }, { "db": "BID", "id": "28639", "trust": 2.0 }, { "db": "OSVDB", "id": "51116", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-001448", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200903-268", "trust": 0.7 }, { "db": "XF", "id": "5", "trust": 0.6 }, { "db": "XF", "id": "49308", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080405 F5 BIG-IP MANAGEMENT INTERFACE PERL INJECTION", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-36599", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-36599" }, { "db": "BID", "id": "28639" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "NVD", "id": "CVE-2008-6474" }, { "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "id": "VAR-200903-0109", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-36599" } ], "trust": 0.5615448 }, "last_update_date": "2023-12-18T11:16:01.116000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.f5networks.co.jp/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001448" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-94", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-36599" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "NVD", "id": "CVE-2008-6474" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/28639" }, { "trust": 1.7, "url": "http://osvdb.org/51116" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/490496/100/0/threaded" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49308" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-6474" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-6474" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/49308" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/490496/100/0/threaded" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" }, { "trust": 0.3, "url": "/archive/1/490496" } ], "sources": [ { "db": "VULHUB", "id": "VHN-36599" }, { "db": "BID", "id": "28639" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "NVD", "id": "CVE-2008-6474" }, { "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-36599" }, { "db": "BID", "id": "28639" }, { "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "db": "NVD", "id": "CVE-2008-6474" }, { "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-03-16T00:00:00", "db": "VULHUB", "id": "VHN-36599" }, { "date": "2008-04-05T00:00:00", "db": "BID", "id": "28639" }, { "date": "2009-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "date": "2009-03-16T16:30:00.313000", "db": "NVD", "id": "CVE-2008-6474" }, { "date": "2008-04-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-36599" }, { "date": "2015-05-07T17:30:00", "db": "BID", "id": "28639" }, { "date": "2009-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001448" }, { "date": "2018-10-30T16:25:15.200000", "db": "NVD", "id": "CVE-2008-6474" }, { "date": "2009-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-200903-268" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200903-268" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "F5 BIG-IP Any in the management interface of Perl Code injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001448" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-200903-268" } ], "trust": 0.6 } }