var-201601-0003
Vulnerability from variot
SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574. The Cisco RV220W is a wireless VPN firewall router product from Cisco Systems, USA. Cisco RV220W devices are prone to an authentication-bypass vulnerability. An attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions. This may lead to further attacks. This issue is tracked by Cisco Bug ID CSCuv29574
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0003", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.2.6" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.0.2" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.3.10" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.4.14" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.6" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1.0.9" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.4.10" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.0.2" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.0.30" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.8" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.1.9" }, { "model": "rv220w wireless network security firewall", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.0.7.2" }, { "model": "rv220w", "scope": "lt", "trust": 0.6, "vendor": "cisco", "version": "1.0.7.2" }, { "model": "wrv200 wireless-g vpn router - rangebooster", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv320 dual gigabit wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrvs4400n wireless-n gigabit security router - vpn v2.0", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrv210 wireless-g vpn router - rangebooster", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv220w wireless network security firewall", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv042g dual gigabit wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv325 dual wan gigabit vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv082 dual wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv042 dual wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv110w wireless-n vpn firewall", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.310" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.26" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.19" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.030" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.02" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "rv220w wireless network security firewall", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.0.7.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wrv200_wireless-g_vpn_router_-_rangebooster:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:wrv210_wireless-g_vpn_router_-_rangebooster:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv220w_wireless_network_security_firewall:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:wrvs4400n_wireless-n_gigabit_security_router_-_vpn_v2.0:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv180w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv180_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv130_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rvs4000_4-port_gigabit_security_router_-_vpn:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rvl200_4-port_ssl_ipsec_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv325_dual_wan_gigabit_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv325_dual_gigabit_wan_wf_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_wf_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv120w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv110w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv130w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.4.\\\\\\(gd\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-6319" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "82024" } ], "trust": 0.3 }, "cve": "CVE-2015-6319", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-6319", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2016-00789", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-84280", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-6319", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2015-6319", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-00789", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201601-654", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-84280", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574. The Cisco RV220W is a wireless VPN firewall router product from Cisco Systems, USA. Cisco RV220W devices are prone to an authentication-bypass vulnerability. \nAn attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions. This may lead to further attacks. \nThis issue is tracked by Cisco Bug ID CSCuv29574", "sources": [ { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "BID", "id": "82024" }, { "db": "VULHUB", "id": "VHN-84280" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-6319", "trust": 3.4 }, { "db": "SECTRACK", "id": "1034830", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2015-006879", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201601-654", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-00789", "trust": 0.6 }, { "db": "BID", "id": "82024", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-84280", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "id": "VAR-201601-0003", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" } ], "trust": 1.2658853222222222 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" } ] }, "last_update_date": "2023-12-18T12:57:40.384000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160127-rv220", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160127-rv220" }, { "title": "CiscoRV220WSQL Injection Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/71083" }, { "title": "Cisco RV220W SQL Repair measures for injecting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59965" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84280" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160127-rv220" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034830" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6319" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6319" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-03T00:00:00", "db": "CNVD", "id": "CNVD-2016-00789" }, { "date": "2016-01-27T00:00:00", "db": "VULHUB", "id": "VHN-84280" }, { "date": "2016-01-27T00:00:00", "db": "BID", "id": "82024" }, { "date": "2016-02-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "date": "2016-01-27T22:59:00.100000", "db": "NVD", "id": "CVE-2015-6319" }, { "date": "2016-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-03T00:00:00", "db": "CNVD", "id": "CNVD-2016-00789" }, { "date": "2016-12-07T00:00:00", "db": "VULHUB", "id": "VHN-84280" }, { "date": "2016-01-27T00:00:00", "db": "BID", "id": "82024" }, { "date": "2016-02-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "date": "2016-12-07T18:19:27.077000", "db": "NVD", "id": "CVE-2015-6319" }, { "date": "2016-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-654" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco RV220W SQL Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-654" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.